Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562255
MD5:088bf96f7f07f9d38d2deeb897b64873
SHA1:12f050450140a99f0b834c6dd9070e73116877f7
SHA256:3fc67f9ae859f3da233203e40d88f00aff6f0c2c9c58d9d562ee8fe7cbf20c7a
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 5508 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 088BF96F7F07F9D38D2DEEB897B64873)
    • taskkill.exe (PID: 6960 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5732 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5628 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2628 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6960 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6140 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6912 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 3964 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7252 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23394519-5634-4e38-af03-29850acb4b80} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be6e510 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7872 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3664 -parentBuildID 20230927232528 -prefsHandle 3648 -prefMapHandle 2912 -prefsLen 26151 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e42fb9f8-7b06-4a0a-8703-7e638740022d} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be7a710 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4240 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4896 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32652d90-4854-4b87-9fab-293d8e7df5cd} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d4e207510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 5508JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 26%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.7:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49907 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49910 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49912 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49909 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49916 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1443748234.0000023D57E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.1454912570.0000023D4B4E2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1458152487.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1458152487.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.1462706458.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1443748234.0000023D57E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.1462706458.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.1454912570.0000023D4B4E2000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00ACDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A9C2A2 FindFirstFileExW,0_2_00A9C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD68EE FindFirstFileW,FindClose,0_2_00AD68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00AD698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00ACD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00ACD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00AD9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00AD979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00AD9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00AD5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 218MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00ADCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.1435156205.0000023D4CA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552745259.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1538877914.0000023D57967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1481103957.0000023D57967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493545786.0000023D57967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534702339.0000023D57A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527590236.0000023D4E4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534702339.0000023D57A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552745259.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1538877914.0000023D57967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1481103957.0000023D57967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493545786.0000023D57967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1526880872.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1526880872.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534702339.0000023D57A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527590236.0000023D4E4C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1534702339.0000023D57A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1550505239.0000023D4DFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C770A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1550505239.0000023D4DFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C770A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1550505239.0000023D4DFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C770A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1538877914.0000023D57956000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493545786.0000023D57954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1481740767.0000023D57954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://2a8a4ba3-32a0-495a-bbc2-63871e7b7005/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552745259.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1538877914.0000023D57967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1481103957.0000023D57967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1546649541.0000023D4F80D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F80D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554593975.0000023D4F80F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1544550478.0000023D53E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549240798.0000023D53E5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.1445435302.0000023D4B4CF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1458152487.0000023D4B4D5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454507479.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1456188752.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464952557.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463514896.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462706458.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464695043.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454912570.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463790874.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.1458152487.0000023D4B4D5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454507479.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1456188752.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464952557.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463514896.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462706458.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464695043.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454912570.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463790874.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microso
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.1445435302.0000023D4B4CF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1458152487.0000023D4B4D5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454507479.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1456188752.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464952557.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463514896.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462706458.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464695043.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454912570.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463790874.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.1445435302.0000023D4B4CF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1458152487.0000023D4B4D5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454507479.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1456188752.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464952557.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463514896.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462706458.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464695043.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454912570.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463790874.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.1480328043.0000023D5855F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495703278.0000023D53ED6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572754355.0000023D53EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1487350801.0000023D53ED6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.1489476496.0000023D4F038000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451838919.0000023D573E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539965582.0000023D573E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538576808.0000023D4E1EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.1555244797.0000023D4D9FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537510255.0000023D50C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488129785.0000023D50C51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.1555244797.0000023D4D9FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537510255.0000023D50C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488129785.0000023D50C51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.1530804685.0000023D4BDE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508269784.0000023D5868F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1491423926.0000023D4CBAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1429890800.0000023D4CAC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397183908.0000023D4CAE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1430398763.0000023D4E387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397716317.0000023D4BDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1428007061.0000023D4E39E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1532106446.0000023D4BDF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397542631.0000023D4CAE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397183908.0000023D4CAF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552745259.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1430398763.0000023D4E38B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543449968.0000023D4CAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554593975.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501807297.0000023D4F416000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1520896112.0000023D57D0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1435156205.0000023D4CA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.1445435302.0000023D4B4CF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1458152487.0000023D4B4D5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454507479.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1456188752.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464952557.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463514896.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462706458.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464695043.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454912570.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463790874.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.1566923681.0000023D50DA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.1528242646.0000023D4E2D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561345375.0000023D4BE29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1541572675.0000023D4E2DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549903772.0000023D4E2DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562032315.0000023D4BCD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1550724923.0000023D4DF98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556054014.0000023D4E2DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548275232.0000023D4E2DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538450391.0000023D4E2D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558079841.0000023D4E2DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1550395845.0000023D4DFDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.1550724923.0000023D4DF98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul7
    Source: firefox.exe, 00000012.00000002.2594127954.00000213C83FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000003.1407364907.00000213C83FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000003.1408852202.00000213C83FC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.1390655799.0000023D4BA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390255205.0000023D4B800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.1550943307.0000023D4DF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.1483296051.0000023D573E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451838919.0000023D573E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539965582.0000023D573E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: file.exe, 00000000.00000002.1410926615.0000000000BE5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1407620245.0000000000BB0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1410506180.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1408076974.0000000000BE5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1408673249.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1406485603.0000000000BE2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1407106372.0000000000BE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494881678.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1520342106.0000023D57D7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514074414.0000023D57D87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1519612973.0000023D57D7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1453393534.0000023D57D87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537139531.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1519485168.0000023D57D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1519840824.0000023D5860E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540561173.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1449900226.0000023D5860E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1453393534.0000023D57D84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1520778309.0000023D57D89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1514074414.0000023D57D7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537139531.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540561173.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.1541915994.0000023D4E1C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.1450976415.0000023D57BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.1488721461.0000023D4F9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544550478.0000023D53E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549240798.0000023D53E5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536179027.0000023D57666000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526880872.0000023D4F9D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1482644204.0000023D5766C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
    Source: firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D57326000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.1433710720.0000023D4CA2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1434376736.0000023D4CA7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.1433710720.0000023D4CA2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1434376736.0000023D4CA7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433769710.0000023D4CA4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1434376736.0000023D4CA7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.1433822860.0000023D4CA41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1434376736.0000023D4CA7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.1527436377.0000023D4E4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
    Source: firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537139531.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540561173.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1435156205.0000023D4CA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1498721496.0000023D4E392000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1428007061.0000023D4E396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.1390655799.0000023D4BA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497166420.0000023D53F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558266146.0000023D4E14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1542618768.0000023D4E137000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556368639.0000023D4E14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390255205.0000023D4B800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1542502469.0000023D4E14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1496348881.0000023D53F4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.1450976415.0000023D57BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000012.00000002.2586892427.00000213C775F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C7712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1420637765.0000023D4D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.1421971549.0000023D4D256000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420637765.0000023D4D226000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421244514.0000023D4D22C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420637765.0000023D4D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.1483296051.0000023D573F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536293513.0000023D573F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451838919.0000023D573F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1451838919.0000023D573E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.1562821539.0000023D5850D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1518486160.0000023D57BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.2586892427.00000213C775F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C7712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000013.00000002.2587623210.00000226BC8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000013.00000002.2587623210.00000226BC8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000012.00000002.2586892427.00000213C772F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1569510344.0000023D57A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563292931.0000023D57A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1569510344.0000023D57A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563292931.0000023D57A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1569510344.0000023D57A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563292931.0000023D57A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1569510344.0000023D57A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563292931.0000023D57A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1569510344.0000023D57A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563292931.0000023D57A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000013.00000002.2587623210.00000226BC8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1569510344.0000023D57A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563292931.0000023D57A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000013.00000002.2587623210.00000226BC8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.1417568835.0000023D4FA2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418974252.0000023D4FA30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.1417568835.0000023D4FA2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418974252.0000023D4FA30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.1390655799.0000023D4BA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390255205.0000023D4B800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.1572370232.0000023D573BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483438492.0000023D573B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451838919.0000023D573B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.1536542606.0000023D55AC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540083433.0000023D55AC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553166515.0000023D55AC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494881678.0000023D55AC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1572191450.0000023D57633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.1550101071.0000023D4E11C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1542689365.0000023D4E11C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548619379.0000023D4E11C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.1572191450.0000023D57633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.1572191450.0000023D57633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.1572191450.0000023D57633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.1572191450.0000023D57633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.1559358536.0000023D4CD37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
    Source: firefox.exe, 0000000E.00000003.1541915994.0000023D4E1C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.1538877914.0000023D5798C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1568409078.0000023D57C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/12672553-cb8c-4210-
    Source: firefox.exe, 0000000E.00000003.1483296051.0000023D573E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/c4cd9ee9-89c8-468b-ba02-b0a2
    Source: firefox.exe, 0000000E.00000003.1546649541.0000023D4F80D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F80D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554593975.0000023D4F80F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/906ce89c-dbb8-4f68
    Source: firefox.exe, 0000000E.00000003.1567903767.0000023D4F3CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/d8b9df15-f526-43eb
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1560593905.0000023D4C8CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1560881692.0000023D4C87D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.1550943307.0000023D4DF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.1550943307.0000023D4DF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552745259.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572681949.0000023D55AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540083433.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536542606.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537139531.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1435156205.0000023D4CA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.1508269784.0000023D58697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
    Source: firefox.exe, 0000000E.00000003.1508269784.0000023D58697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
    Source: firefox.exe, 0000000E.00000003.1508269784.0000023D58697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
    Source: firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC88F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000E.00000003.1508269784.0000023D58697000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s4
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.1542255218.0000023D4E196000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548385893.0000023D4E196000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1546649541.0000023D4F881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.1544550478.0000023D53E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549240798.0000023D53E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.1544550478.0000023D53E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549240798.0000023D53E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.1544550478.0000023D53E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549240798.0000023D53E5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1498721496.0000023D4E392000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1428007061.0000023D4E396000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.1559068146.0000023D4D6F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000012.00000002.2586892427.00000213C775F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C7712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.1540561173.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000013.00000002.2587623210.00000226BC8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.1541915994.0000023D4E1C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.1541915994.0000023D4E1C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.1483296051.0000023D573E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451838919.0000023D573E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1539965582.0000023D573E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.1541786223.0000023D4E1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.1450634789.0000023D585AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1542406309.0000023D4E172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.1502093873.0000023D4E593000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.1489476496.0000023D4F05D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1547261779.0000023D4F05D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.1542618768.0000023D4E13B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.1554593975.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1567317349.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549354410.0000023D4F881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546649541.0000023D4F881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.1483579336.0000023D55AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
    Source: firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1496348881.0000023D53F4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.1481103957.0000023D5798C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493545786.0000023D5798C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000E.00000003.1526880872.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.1526880872.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.1445435302.0000023D4B4CF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1458152487.0000023D4B4D5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454507479.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1456188752.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1444930475.0000023D4B4D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464952557.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463514896.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462706458.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464695043.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454912570.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463790874.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.1526880872.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.1526880872.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.1559358536.0000023D4CDAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.1418016139.0000023D4FA38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.1390655799.0000023D4BA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390255205.0000023D4B800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.1390655799.0000023D4BA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497166420.0000023D53F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538536857.0000023D4E214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390255205.0000023D4B800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1496348881.0000023D53F4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.1450976415.0000023D57BC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
    Source: firefox.exe, 0000000E.00000003.1538536857.0000023D4E214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
    Source: firefox.exe, 0000000E.00000003.1421971549.0000023D4D256000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420637765.0000023D4D226000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1421244514.0000023D4D22C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1420637765.0000023D4D218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
    Source: firefox.exe, 0000000E.00000003.1541786223.0000023D4E1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1488405824.0000023D50C40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572370232.0000023D573BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483438492.0000023D573B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451838919.0000023D573B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1479363359.0000023D58593000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
    Source: firefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000013.00000002.2587623210.00000226BC8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.1534702339.0000023D57A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1569510344.0000023D57A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1563292931.0000023D57A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/j%
    Source: firefox.exe, 0000000E.00000003.1550943307.0000023D4DF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.1487350801.0000023D53ED6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.1542618768.0000023D4E13B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552745259.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572681949.0000023D55AD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540083433.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1536542606.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1435156205.0000023D4CA60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.1538576808.0000023D4E1EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C770A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.1538298641.0000023D4E4CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.1567903767.0000023D4F3B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.2586146673.00000213C75D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=ht
    Source: firefox.exe, 00000013.00000002.2587041559.00000226BC7F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=htA
    Source: firefox.exe, 00000010.00000002.2587658011.0000022D67FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=htlS
    Source: firefox.exe, 0000000E.00000003.1538298641.0000023D4E4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587658011.0000022D67FA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2586446962.0000022D67DFA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2584672064.00000213C750A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2584672064.00000213C7500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586146673.00000213C75D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2585848731.00000226BC46A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587041559.00000226BC7F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.1373206262.000001EEA415F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.1380163460.000002AF7CFDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000013.00000002.2585848731.00000226BC460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdD
    Source: firefox.exe, 00000010.00000002.2587658011.0000022D67FA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2586446962.0000022D67DF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2584672064.00000213C7500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586146673.00000213C75D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2585848731.00000226BC460000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587041559.00000226BC7F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000013.00000002.2585848731.00000226BC46A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdP
    Source: firefox.exe, 00000010.00000002.2586446962.0000022D67DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdf
    Source: firefox.exe, 00000010.00000002.2586446962.0000022D67DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdr
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.7:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.7:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.7:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.7:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49907 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49910 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49908 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49912 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49909 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49915 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.7:49916 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00ADEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00ADED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00ADEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00ACAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00AF9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9f5f11d2-9
    Source: file.exe, 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_247d062a-5
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_be8b0978-1
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_6867d94b-c
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CC2E77 NtQuerySystemInformation,18_2_00000213C7CC2E77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CC9E72 NtQuerySystemInformation,18_2_00000213C7CC9E72
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00ACD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00AC1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00ACE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A680600_2_00A68060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD20460_2_00AD2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC82980_2_00AC8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A9E4FF0_2_00A9E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A9676B0_2_00A9676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF48730_2_00AF4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A8CAA00_2_00A8CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6CAF00_2_00A6CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7CC390_2_00A7CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A96DD90_2_00A96DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7D0650_2_00A7D065
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A691C00_2_00A691C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7B1190_2_00A7B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A813940_2_00A81394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A817060_2_00A81706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A8781B0_2_00A8781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A819B00_2_00A819B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A679200_2_00A67920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7997D0_2_00A7997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A87A4A0_2_00A87A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A87CA70_2_00A87CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A81C770_2_00A81C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A99EEE0_2_00A99EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEBE440_2_00AEBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A81F320_2_00A81F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CC2E7718_2_00000213C7CC2E77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CC9E7218_2_00000213C7CC9E72
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CCA59C18_2_00000213C7CCA59C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CC9EB218_2_00000213C7CC9EB2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A69CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A80A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A7F9F2 appears 40 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@33/34@72/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD37B5 GetLastError,FormatMessageW,0_2_00AD37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC10BF AdjustTokenPrivileges,CloseHandle,0_2_00AC10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00AC16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00AD51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00ACD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00AD648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A642A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00A642A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4716:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6492:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4732:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2404:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1660:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user~1\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.1526622753.0000023D50C40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488405824.0000023D50C40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1481836001.0000023D576F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.1572072674.0000023D57647000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 26%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23394519-5634-4e38-af03-29850acb4b80} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be6e510 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3664 -parentBuildID 20230927232528 -prefsHandle 3648 -prefMapHandle 2912 -prefsLen 26151 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e42fb9f8-7b06-4a0a-8703-7e638740022d} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be7a710 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4896 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32652d90-4854-4b87-9fab-293d8e7df5cd} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d4e207510 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23394519-5634-4e38-af03-29850acb4b80} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be6e510 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3664 -parentBuildID 20230927232528 -prefsHandle 3648 -prefMapHandle 2912 -prefsLen 26151 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e42fb9f8-7b06-4a0a-8703-7e638740022d} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be7a710 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4896 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32652d90-4854-4b87-9fab-293d8e7df5cd} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d4e207510 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1443748234.0000023D57E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.1454912570.0000023D4B4E2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1458152487.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1458152487.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.1462706458.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1443748234.0000023D57E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.1462706458.0000023D4B47D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.1454912570.0000023D4B4E2000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A642DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A80A76 push ecx; ret 0_2_00A80A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00A7F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00AF1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96268
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CC2E77 rdtsc 18_2_00000213C7CC2E77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Users\user\Desktop\file.exe TID: 1468Thread sleep count: 110 > 30Jump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 1468Thread sleep count: 150 > 30Jump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00ACDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A9C2A2 FindFirstFileExW,0_2_00A9C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD68EE FindFirstFileW,FindClose,0_2_00AD68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00AD698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00ACD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00ACD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00AD9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00AD979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00AD9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00AD5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A642DE
    Source: firefox.exe, 00000012.00000002.2592300530.00000213C7D90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWFh
    Source: firefox.exe, 00000010.00000002.2586446962.0000022D67DFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW ~
    Source: firefox.exe, 00000012.00000002.2592300530.00000213C7D90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlldWz
    Source: firefox.exe, 00000013.00000002.2585848731.00000226BC46A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW 6
    Source: firefox.exe, 00000012.00000002.2584672064.00000213C750A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2592300530.00000213C7D90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591668862.00000226BC900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.2592139443.0000022D68219000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000012.00000002.2592300530.00000213C7D90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:Q,
    Source: firefox.exe, 00000010.00000002.2586446962.0000022D67E28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllA
    Source: firefox.exe, 00000010.00000002.2593369837.0000022D68378000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2592300530.00000213C7D90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000213C7CC2E77 rdtsc 18_2_00000213C7CC2E77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADEAA2 BlockInput,0_2_00ADEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A92622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A92622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A642DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A84CE8 mov eax, dword ptr fs:[00000030h]0_2_00A84CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00AC0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A92622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A92622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A8083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A8083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A809D5 SetUnhandledExceptionFilter,0_2_00A809D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A80C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00A80C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00AC1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AA2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00AA2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACB226 SendInput,keybd_event,0_2_00ACB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00AE22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00AC0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00AC1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.1445997156.0000023D57E01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A80698 cpuid 0_2_00A80698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00AD8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABD27A GetUserNameW,0_2_00ABD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A9B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00A9B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A642DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5508, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5508, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00AE1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00AE1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials11
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562255 Sample: file.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49725, 49726 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49727, 49741, 49744 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe26%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    dyna.wikimedia.org
                    185.15.58.224
                    truefalse
                      high
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        high
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          high
                          youtube.com
                          142.250.181.78
                          truefalse
                            high
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              high
                              youtube-ui.l.google.com
                              172.217.19.206
                              truefalse
                                high
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  high
                                  reddit.map.fastly.net
                                  151.101.129.140
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.170
                                    truefalse
                                      high
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        high
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          high
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            high
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              high
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                high
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000013.00000002.2587623210.00000226BC8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.1494881678.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537139531.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540561173.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1435156205.0000023D4CA60000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC88F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.1540561173.0000023D55A4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.1481103957.0000023D5798C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1493545786.0000023D5798C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 0000000E.00000003.1508269784.0000023D58697000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.1559068146.0000023D4D6F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1527436377.0000023D4E4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.1541915994.0000023D4E1C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1572191450.0000023D57633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.microsofirefox.exe, 0000000E.00000003.1458152487.0000023D4B4D5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454507479.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1456188752.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464952557.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463514896.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1462706458.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464695043.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1454912570.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463790874.0000023D4B4D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1496348881.0000023D53F4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.msn.comfirefox.exe, 0000000E.00000003.1550943307.0000023D4DF13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1390655799.0000023D4BA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390255205.0000023D4B800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://youtube.com/firefox.exe, 0000000E.00000003.1567903767.0000023D4F3B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKfirefox.exe, 0000000E.00000003.1481836001.0000023D57685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.instagram.com/firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.amazon.com/firefox.exe, 0000000E.00000003.1483579336.0000023D55AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.youtube.com/firefox.exe, 0000000E.00000003.1538576808.0000023D4E1EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C770A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC80C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000013.00000002.2587623210.00000226BC8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://127.0.0.1:firefox.exe, 0000000E.00000003.1544550478.0000023D53E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549240798.0000023D53E5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.1433710720.0000023D4CA2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1434376736.0000023D4CA7E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.1498721496.0000023D4E392000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1428007061.0000023D4E396000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://bugzilla.mofirefox.exe, 0000000E.00000003.1572439207.0000023D57326000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://youtube.com/account?=htAfirefox.exe, 00000013.00000002.2587041559.00000226BC7F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.1541915994.0000023D4E1C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://spocs.getpocket.com/firefox.exe, 00000012.00000002.2586892427.00000213C775F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C7712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2587623210.00000226BC813000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.1530804685.0000023D4BDE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1508269784.0000023D5868F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1491423926.0000023D4CBAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1429890800.0000023D4CAC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1431014781.0000023D4CA96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397183908.0000023D4CAE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1430398763.0000023D4E387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397716317.0000023D4BDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1428007061.0000023D4E39E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1532106446.0000023D4BDF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397542631.0000023D4CAE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1397183908.0000023D4CAF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552745259.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1430398763.0000023D4E38B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543449968.0000023D4CAD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554593975.0000023D4F860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1501807297.0000023D4F416000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1520896112.0000023D57D0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1435156205.0000023D4CA9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1550943307.0000023D4DF13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1550943307.0000023D4DF13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1494881678.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483579336.0000023D55AC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.1560593905.0000023D4C8CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.1450976415.0000023D57BC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://profiler.firefox.comfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.1550101071.0000023D4E11C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1542689365.0000023D4E11C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548619379.0000023D4E11C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://mathiasbynens.be/firefox.exe, 0000000E.00000003.1508269784.0000023D58697000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.1489476496.0000023D4F05D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1547261779.0000023D4F05D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433769710.0000023D4CA4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433710720.0000023D4CA3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.1572439207.0000023D5733A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.1451838919.0000023D573E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.google.com/searchfirefox.exe, 0000000E.00000003.1390655799.0000023D4BA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1497166420.0000023D53F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1538536857.0000023D4E214000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390255205.0000023D4B800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390388336.0000023D4BA21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1496348881.0000023D53F4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390520476.0000023D4BA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1390849921.0000023D4BA7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.firefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://topsites.services.mozilla.com/cid/firefox.exe, 00000010.00000002.2587456908.0000022D67F30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2590787730.00000213C7C60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2586590184.00000226BC5A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://twitter.com/firefox.exe, 0000000E.00000003.1536371933.0000023D57373000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488721461.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537605790.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1544808947.0000023D4F9DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000E.00000003.1434700766.0000023D4CB10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1433682166.0000023D4CA56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000E.00000003.1394574039.0000023D4B233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1500276038.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1394180447.0000023D4B22A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1393427076.0000023D4B233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.google.com/complete/searchfirefox.exe, 0000000E.00000003.1418016139.0000023D4FA38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://watch.sling.com/firefox.exe, 0000000E.00000003.1542618768.0000023D4E13B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://getpocket.com/firefox/new_tab_learn_more/firefox.exe, 0000000E.00000003.1545063612.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488965166.0000023D4F964000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1537928659.0000023D4F964000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfirefox.exe, 00000010.00000002.2588420109.0000022D681CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2586892427.00000213C77E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2591943052.00000226BCA03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://github.com/google/closure-compiler/issues/3177firefox.exe, 0000000E.00000003.1419377732.0000023D4FA3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1503384674.0000023D4FA36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1418815192.0000023D4FA40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417490009.0000023D4FA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1417962749.0000023D4FA45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://www.google.com/complete/firefox.exe, 0000000E.00000003.1559358536.0000023D4CDAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                            34.149.100.209
                                                                                                                                                                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                            34.107.243.93
                                                                                                                                                                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            151.101.65.91
                                                                                                                                                                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                            34.107.221.82
                                                                                                                                                                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            35.244.181.201
                                                                                                                                                                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.117.188.166
                                                                                                                                                                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                            35.201.103.21
                                                                                                                                                                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            35.190.72.216
                                                                                                                                                                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            142.250.181.78
                                                                                                                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.160.144.191
                                                                                                                                                                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                            34.120.208.123
                                                                                                                                                                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                            Analysis ID:1562255
                                                                                                                                                                                                                                                                            Start date and time:2024-11-25 12:07:07 +01:00
                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                            Overall analysis duration:0h 7m 1s
                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:25
                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                            Classification:mal72.troj.evad.winEXE@33/34@72/12
                                                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 95%
                                                                                                                                                                                                                                                                            • Number of executed functions: 41
                                                                                                                                                                                                                                                                            • Number of non-executed functions: 315
                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.32.237.164, 52.27.142.243, 34.209.229.249, 172.217.17.78, 88.221.134.209, 88.221.134.155, 172.217.17.74
                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, time.windows.com, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, azureedge-t-prod.trafficmanager.net, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                                                            06:08:22API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUShttps://protect-us.mimecast.com/s/N4SFCv2zvkHW7wOAuzlFYeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.36.49.68
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            FASTLYUShttp://www.kalenderpedia.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                            https://protect-us.mimecast.com/s/N4SFCv2zvkHW7wOAuzlFYeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 199.232.215.52
                                                                                                                                                                                                                                                                                                                                                            http://propdfhub.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            https://linktr.ee/priyanka662Get hashmaliciousGabagoolBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUShttps://protect-us.mimecast.com/s/N4SFCv2zvkHW7wOAuzlFYeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.36.49.68
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.171243686628297
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:aMvMXdidMdXcbhbVbTbfbRbObtbyEl7n5roJA6unSrDtTkd/S9P:aFhcNhnzFSJZrb1nSrDhkd/cP
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:38ECFED9F26A4EE6888A41C01A281CEC
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:53C1D78F3343AE597210EDC69B65AB6462134DAA
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5F59E3D0DDFD40C6DF0CF173C94DCEC1F48107D71CDB194B899971818039F28B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:72AC8909799A4E3BBF00002570DD1C12F381DB253B14551D238EB996A9B282EC1443A40214BFF383182ED12C93712260AEE428A451F29535C33793140AA0FC30
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"dea8bdd6-ded2-44c3-b4aa-716f26b8b3f0","creationDate":"2024-11-25T12:47:08.686Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7957
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.171243686628297
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:aMvMXdidMdXcbhbVbTbfbRbObtbyEl7n5roJA6unSrDtTkd/S9P:aFhcNhnzFSJZrb1nSrDhkd/cP
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:38ECFED9F26A4EE6888A41C01A281CEC
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:53C1D78F3343AE597210EDC69B65AB6462134DAA
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5F59E3D0DDFD40C6DF0CF173C94DCEC1F48107D71CDB194B899971818039F28B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:72AC8909799A4E3BBF00002570DD1C12F381DB253B14551D238EB996A9B282EC1443A40214BFF383182ED12C93712260AEE428A451F29535C33793140AA0FC30
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"dea8bdd6-ded2-44c3-b4aa-716f26b8b3f0","creationDate":"2024-11-25T12:47:08.686Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"a12d1cd1-4ce7-42ab-ae29-5c019c43f6ba","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.936508280177586
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLGs8P:8S+Oc+UAOdwiOdKeQjDLGs8P
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DCF008BDE0CAEB35612CCB75E131FFDF
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A17E55EAA8462122EABCDC614C3AE9EA330A09DD
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:595A9447CA4C71973933312680C7F6D5C033137D410EF6B09F01271FF294D75B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:23D2AF70DF5307E8037F9159E8032A57EE5670037D875B0970012454F66C33E63B37C549FBDC2FB7F2B831B9B177240D823BBE7294E12D87F6B4E19D549C836D
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4514
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.936508280177586
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8S+OcaPUFqOdwNIOdvtkeQjvYZUBLGs8P:8S+Oc+UAOdwiOdKeQjDLGs8P
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:DCF008BDE0CAEB35612CCB75E131FFDF
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:A17E55EAA8462122EABCDC614C3AE9EA330A09DD
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:595A9447CA4C71973933312680C7F6D5C033137D410EF6B09F01271FF294D75B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:23D2AF70DF5307E8037F9159E8032A57EE5670037D875B0970012454F66C33E63B37C549FBDC2FB7F2B831B9B177240D823BBE7294E12D87F6B4E19D549C836D
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"d14ccc2f-033b-49c7-a2e0-d7a247e302f1","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-05T07:41:33.819Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"mixed-content-level-2-roll-out-release-113":{"slug":"mixed-content-level-2-roll-out-release-113","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5318
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.62067557672702
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrwLUe:VTx2x2t0FDJ4NpwZMd0EJwLv
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A0DD0256A122A64D1C1A98C36F89F368
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B82AF63B4A4261477DA4CD2AC34B4DD7BB5EBEA0
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE9278644D02739D27E4FD9D8006AD49D9A0D80AD251BA2C3F144A408F65A9F3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ED3AE377C1AD9E6694307CC60554665058541DD2BB80FEB1832616ACE39623E842DB3CD9153771ABD1874703DCBF4B81CABE050E2F2553D723A96A163AA41911
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.186376962556299
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:NI40vfXXQ4z6X4n44a4T4h4b4rhEhvj4Lw4m4x44g:NJhWvx
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C2A8F76D683C9F86054CA7775732A180
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FB1F8B84825D53E58290E53D65F8A73C5794E281
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4744AACB03666A594CF1BB6E6491105F0AB600259D8E0BA483164F2AE9C90221
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F804B8CF7277D2F6E8AA8BDFFF099ECCEC00CE59FEB3F3EB47D5E4B36FBB2C23466233C966F53483F0DF365E13AB9BB9256B685645FC366A5A24C72907E54025
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{9f54712e-79e2-445b-974a-266a0185f206}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.07325424731311561
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E562E1D247B95FDD9D053A3F3ACE31AF
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0AF0B8FDAD2C9DBF75D0FB7D776851C93EEF7BE8
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:07D6AF4AA887972A12F132EAF9693E74CF3564728163E01E47877778F894B15A
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9B5437EFA9A85881F36C1388DB57ECBA034C9B79546A7746AED08CCE8FC0E3E207A442659ACF0F0ED81164089B6E2571C1FFAC6DE4CF8BB1C0805E7B1BF00185
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.03446739413707257
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GtlstFvH696b77iW1lstFvH696b77i1lT89//alEl:GtWto96b771Wto96b7yJ89XuM
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8E4B91C742517362F7236D3754993517
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:423CB1A4A3AE841232B9B0E34A2608155ABCCDB3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68872376ABEC82D03437D9E0F41C50D74B22EBF79EBD3775E63C550DF801A623
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:445DA5C8678BBF92E0CA1213F2D5B112AD8E549A44CDC3D50118A59EEB3F01210A1F1ABD597D9E47FB2C237FF7C723AA8B0D3AB04C1BCB63FE5345FA37EC8C17
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................x....v"h'.......VC.)......-.....................x....v"h'.......VC.)............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.03963053308770314
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Ol1h2ClACC9rr/8Ll8rEXsxdwhml8XW3R2:K/2wLl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A1083F58CAE8863DB3AF5D95F92A6D61
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:08C28E4887D8F7F1518901FADFDECB77028AF65C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7B7A9A0FA9FFB7A2CC7B7BD12FCC3F015FEE3970A82E6569A4202C4F70C30B6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3DDF9437E639BF0B6B35D6EEC7E2CD9C1690334723177A72EA1D59A8C20383EA0029583B3FCC93744529557F62636368D6943D1C521232064ED4FFC4A6B132F8
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:7....-..........'........m.:{S..........'........xh"v.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.478331716101015
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:l3nSRkyYbBp6NqUCaX16VN3NeX5RHNBw8dhnSl:EeCqUUDdwPwe0
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:238D0909DA088EE395F6CCE28C81B0A7
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3DE543886AD558BD7043A8C86EF573FFFA4F460E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1E91A8F3800D707B219D89AAA7D6B52A01DBE4CC759FB19C38BD40F0C218216
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:381796C216E7D3C0E22E89A6A34FCCD998A77E46A51396E22A43CF1BB5D3421C33A8B0629852B0AFDBC78BF45205F82E9FA72D22CEDCCFF104D80D0D260F6B43
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732538798);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732538798);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732538798);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173253
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1769), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13214
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.478331716101015
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:l3nSRkyYbBp6NqUCaX16VN3NeX5RHNBw8dhnSl:EeCqUUDdwPwe0
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:238D0909DA088EE395F6CCE28C81B0A7
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3DE543886AD558BD7043A8C86EF573FFFA4F460E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1E91A8F3800D707B219D89AAA7D6B52A01DBE4CC759FB19C38BD40F0C218216
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:381796C216E7D3C0E22E89A6A34FCCD998A77E46A51396E22A43CF1BB5D3421C33A8B0629852B0AFDBC78BF45205F82E9FA72D22CEDCCFF104D80D0D260F6B43
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "27fb6245-bd08-4de6-8f4d-2ece3f597752");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732538798);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732538798);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732538798);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173253
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3337306134337386
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSBoVFWLXnIgUz/pnxQwRlszT5sKhiT3eHVVPNZT5amhuj3pOOcUb2d:GUpOxDVIQnR6C3etZT545edHd
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8A29FE97B7AD51BF94445A9E90D95DCA
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E61FB25F10310D5BC5810AB70EC1B08BC7A4D7C7
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8F51AE483EF5983D5BDA5F5A0B73B4D22CBF3BCEDA0935F3CB30D355546C89A6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CD11C0BB7C0D25A3AA23DA480D7C8F134ABA917D631710671608E1588BE48B361263DC1F6EA1CA3EAA29DA32B2088D193F5819A33010678C393A2D10FE8AA1FA
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8f57c843-823c-4d7b-bc75-211f8a7e0bd6}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732538802352,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`767739...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....771915,"originA...
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3337306134337386
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSBoVFWLXnIgUz/pnxQwRlszT5sKhiT3eHVVPNZT5amhuj3pOOcUb2d:GUpOxDVIQnR6C3etZT545edHd
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8A29FE97B7AD51BF94445A9E90D95DCA
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E61FB25F10310D5BC5810AB70EC1B08BC7A4D7C7
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8F51AE483EF5983D5BDA5F5A0B73B4D22CBF3BCEDA0935F3CB30D355546C89A6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CD11C0BB7C0D25A3AA23DA480D7C8F134ABA917D631710671608E1588BE48B361263DC1F6EA1CA3EAA29DA32B2088D193F5819A33010678C393A2D10FE8AA1FA
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8f57c843-823c-4d7b-bc75-211f8a7e0bd6}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732538802352,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`767739...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....771915,"originA...
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3337306134337386
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSBoVFWLXnIgUz/pnxQwRlszT5sKhiT3eHVVPNZT5amhuj3pOOcUb2d:GUpOxDVIQnR6C3etZT545edHd
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8A29FE97B7AD51BF94445A9E90D95DCA
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:E61FB25F10310D5BC5810AB70EC1B08BC7A4D7C7
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8F51AE483EF5983D5BDA5F5A0B73B4D22CBF3BCEDA0935F3CB30D355546C89A6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CD11C0BB7C0D25A3AA23DA480D7C8F134ABA917D631710671608E1588BE48B361263DC1F6EA1CA3EAA29DA32B2088D193F5819A33010678C393A2D10FE8AA1FA
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8f57c843-823c-4d7b-bc75-211f8a7e0bd6}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732538802352,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...4b3ac14b-43e5-4896-86e8-9e7d502ce1b5","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..`767739...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abbc25ad08ccc1b2d785bc1812d8faa4d50f401055c8d3ce6d11bb3b0958223be","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....771915,"originA...
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.036637926263884
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYjCeUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAct:ycm+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2A9A15EC91A830EE160E24BD0826BE7E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EB4F90DA69E8E04DFD19BFF1610171EEACAF215F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2868639018D1C4F23C04CFB732DA05A09E64FED901A67D0F207B5DE17B0164BF
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FB62750A3A974CB0A7DEE3F2D26A6870BCA31630CD397FCF21BEA2FE50D7B715482FFC31B9910FC38226E7CAB7DCA7702E6F00E928B4910976E69BC31DA0C32
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T12:46:17.412Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.036637926263884
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYjCeUQZpExB1+anO8e6WCVhhOjVkWAYzzc8rYMsku7f86SLAVL7J5FtsfAct:ycm+TEr5ZwoIhzzcHvbw6Kkdrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:2A9A15EC91A830EE160E24BD0826BE7E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EB4F90DA69E8E04DFD19BFF1610171EEACAF215F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2868639018D1C4F23C04CFB732DA05A09E64FED901A67D0F207B5DE17B0164BF
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FB62750A3A974CB0A7DEE3F2D26A6870BCA31630CD397FCF21BEA2FE50D7B715482FFC31B9910FC38226E7CAB7DCA7702E6F00E928B4910976E69BC31DA0C32
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T12:46:17.412Z","profileAgeCreated":1696491685971,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.59038313181181
                                                                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File size:921'600 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:088bf96f7f07f9d38d2deeb897b64873
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:12f050450140a99f0b834c6dd9070e73116877f7
                                                                                                                                                                                                                                                                                                                                                                                                    SHA256:3fc67f9ae859f3da233203e40d88f00aff6f0c2c9c58d9d562ee8fe7cbf20c7a
                                                                                                                                                                                                                                                                                                                                                                                                    SHA512:2e98491e4a3169c52d1acdfeceb18d01ffaa9229993dc97c2f36042157069244c28f0047c35a29d7579a5e4ecbb5320d333f7d82ec77724cf6ccb016cf6acc96
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:JqDEvCTbMWu7rQYlBQcBiT6rprG8aH94s:JTvC/MTQYxsWR7aH9
                                                                                                                                                                                                                                                                                                                                                                                                    TLSH:AA159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                    Time Stamp:0x67445485 [Mon Nov 25 10:42:13 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F4864DEF7D3h
                                                                                                                                                                                                                                                                                                                                                                                                    jmp 00007F4864DEF0DFh
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F4864DEF2BDh
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F4864DEF28Ah
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F4864DF1E7Dh
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F4864DF1EC8h
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F4864DF1EB1h
                                                                                                                                                                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa57c.rsrc
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                    .rsrc0xd40000xa57c0xa600ff141df4a1bf187b98cad5be73bbffd0False0.3598691641566265data5.572569216650966IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80x1842data1.0017713365539453
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xddffc0x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xde0740x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xde0880x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xde09c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                    RT_VERSION0xde0b00xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                                    RT_MANIFEST0xde18c0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.563095093 CET49724443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.563123941 CET4434972435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.563342094 CET49724443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.568399906 CET49724443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.568418980 CET4434972435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.573545933 CET49725443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.573564053 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.586060047 CET49725443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.587574959 CET49725443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.587591887 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.637322903 CET49726443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.637341022 CET44349726142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.639652967 CET49726443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.641133070 CET49726443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.641149044 CET44349726142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.154361010 CET4972780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.274076939 CET804972734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.274250031 CET4972780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.274524927 CET4972780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.394108057 CET804972734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.505569935 CET49733443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.505621910 CET4434973334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.505880117 CET49733443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.507358074 CET49733443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.507373095 CET4434973334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.600370884 CET49734443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.600399971 CET4434973434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.600922108 CET49734443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.613519907 CET49734443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.613540888 CET4434973434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.623974085 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.623985052 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.624048948 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.624172926 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.624186993 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.831872940 CET4434972435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.831954956 CET49724443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.837359905 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.837378025 CET4434973634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.838196039 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.838536024 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.838548899 CET4434973634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842077971 CET49724443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842087984 CET4434972435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842253923 CET49724443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842293978 CET4434972435.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842618942 CET49737443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842627048 CET4434973735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842694044 CET49724443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.842736006 CET49737443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.844124079 CET49737443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.844135046 CET4434973735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.330575943 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.330591917 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.331331968 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.332604885 CET44349726142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.333334923 CET44349726142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.338886976 CET49725443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.338891983 CET49726443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.338912010 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.338941097 CET44349726142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.347440004 CET49725443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.347456932 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.347634077 CET49725443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.347636938 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.347650051 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.348850965 CET49726443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.348880053 CET44349726142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.348974943 CET49726443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.349085093 CET44349726142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.352121115 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.352138042 CET44349739142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.356798887 CET49726443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.356872082 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.358402967 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.358414888 CET44349739142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.454226971 CET804972734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.459521055 CET4972780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.463089943 CET49740443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.463114023 CET4434974034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.463897943 CET49740443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.465348959 CET49740443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.465362072 CET4434974034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.567338943 CET44349725142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.567513943 CET49725443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.579422951 CET804972734.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.589461088 CET4972780192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.727957964 CET4974180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.834011078 CET4434973334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.834332943 CET49733443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.838864088 CET49733443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.838871956 CET4434973334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.838979006 CET49733443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.839165926 CET4434973334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.839246988 CET49733443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.847553015 CET804974134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.847733974 CET4974180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.847964048 CET4974180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.888001919 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.888173103 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.891650915 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.891659021 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.891681910 CET4434973434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.891805887 CET49734443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.891915083 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896102905 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896250963 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896311045 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896318913 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896472931 CET49734443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896476984 CET4434973434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896538019 CET49734443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896656990 CET4434973434.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.896821022 CET49734443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.967396021 CET804974134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.033809900 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.033852100 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.034641027 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.039316893 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.040779114 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.040791988 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.107331038 CET4434973535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.108490944 CET49735443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.145755053 CET4434973634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.146720886 CET4434973735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.148869038 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.148869038 CET49737443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.152050972 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.152060032 CET4434973634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.152322054 CET4434973634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.154839993 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.156564951 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.156642914 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.156728029 CET4434973634.160.144.191192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.157088041 CET49737443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.157099962 CET4434973735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.157150030 CET49737443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.157259941 CET4434973735.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.168955088 CET49736443192.168.2.734.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.168977976 CET49737443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.168996096 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.169478893 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.177052975 CET49745443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.177104950 CET4434974534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.177258968 CET49745443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.178730965 CET49745443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.178747892 CET4434974534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.247351885 CET49746443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.247402906 CET4434974634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.250204086 CET49746443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.251893997 CET49746443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.251904011 CET4434974634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.288969040 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.400196075 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.400229931 CET4434974735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.400702953 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.400845051 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.400854111 CET4434974735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.733472109 CET4434974034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.733545065 CET49740443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.761738062 CET49740443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.761754990 CET4434974034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.761862993 CET49740443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.762032032 CET4434974034.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.762342930 CET49740443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.987986088 CET804974134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.988293886 CET4974180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.108145952 CET804974134.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.108201027 CET4974180192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.140178919 CET44349739142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.140253067 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.140917063 CET44349739142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.144063950 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.147953033 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.147960901 CET44349739142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.148062944 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.148137093 CET44349739142.250.181.78192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.148199081 CET49739443192.168.2.7142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.299971104 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.305896997 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.313414097 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.317995071 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.318006039 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.318074942 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.318238020 CET4434974334.117.188.166192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.329014063 CET49743443192.168.2.734.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.344616890 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.484272003 CET4434974534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.484371901 CET49745443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.489149094 CET49745443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.489156961 CET4434974534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.489240885 CET49745443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.489316940 CET4434974534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.489402056 CET49745443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.512115002 CET4434974634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.512440920 CET49746443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.653954983 CET49746443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.653981924 CET4434974634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.654083014 CET49746443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.654261112 CET4434974634.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.657063007 CET4434974735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.658663034 CET49746443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.658847094 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.661499977 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.661524057 CET4434974735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.661793947 CET4434974735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.664474010 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.664549112 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.664640903 CET4434974735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.669938087 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.669964075 CET49747443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.838449955 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.839273930 CET4975380192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.958098888 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.958914042 CET804975334.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.959081888 CET4975380192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.959336042 CET4975380192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.979589939 CET49755443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.979608059 CET4434975534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.980226040 CET49755443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.981893063 CET49755443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.981904030 CET4434975534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.079096079 CET804975334.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.162136078 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.216042042 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.233982086 CET4975380192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.244714022 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.249623060 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.249676943 CET4434975734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.251996994 CET49758443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.252027035 CET4434975834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.262938976 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.263047934 CET49758443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.263159990 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.263178110 CET4434975734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.364378929 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.385451078 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.395720959 CET804975334.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.472301960 CET49758443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.472332001 CET4434975834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.475500107 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.595029116 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.889978886 CET804975334.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.893785954 CET4975380192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.282974005 CET4434975534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.284096956 CET49755443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.288741112 CET49755443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.288749933 CET4434975534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.288850069 CET49755443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.288925886 CET4434975534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.289021015 CET49755443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.516973972 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.562613010 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.570350885 CET4434975734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.570385933 CET4434975734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.570417881 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.573389053 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.573410034 CET4434975734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.574182034 CET4434975734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.576232910 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.576314926 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.576479912 CET4434975734.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.576550961 CET49757443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.774354935 CET4434975834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.774375916 CET4434975834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.778959036 CET49758443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.783744097 CET49758443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.783744097 CET49758443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.783756018 CET4434975834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.784037113 CET4434975834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.788578987 CET49758443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.372807980 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.492486954 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.696614027 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.743273020 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.885309935 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.885349035 CET4434977934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.885602951 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.885660887 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.885723114 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.885771036 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.886545897 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.887872934 CET49782443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.887881994 CET4434978234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.889827967 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.889842033 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.889842987 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.889970064 CET49782443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.889971018 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.889987946 CET4434977934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.890110016 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.890136003 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.890170097 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.890187025 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.891619921 CET49782443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.891633034 CET4434978234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.006293058 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.209945917 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.254988909 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.427961111 CET49783443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.427994967 CET4434978334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.430294037 CET49783443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.431675911 CET49783443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.431694984 CET4434978334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.554389954 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.554410934 CET4434978534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.556163073 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.556360006 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.556370974 CET4434978534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.147758007 CET4434977934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.147831917 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.195050001 CET4434978234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.195127964 CET49782443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.195241928 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.195306063 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.200270891 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.200344086 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.315660000 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.315680027 CET4434977934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.316004992 CET4434977934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.317895889 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.317914009 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.318249941 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.320871115 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.320885897 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.321938038 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.327286959 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.327496052 CET4434977934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.327572107 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.327580929 CET4434977934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.327668905 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.327858925 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328001976 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328012943 CET4434978134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328073978 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328257084 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328555107 CET4434978034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328572989 CET49779443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328589916 CET49781443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.328706980 CET49780443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.641869068 CET4434978334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.653145075 CET49783443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.721472979 CET49782443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.721509933 CET4434978234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.721594095 CET49782443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.721779108 CET4434978234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.722807884 CET49783443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.722835064 CET4434978334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.722867966 CET49783443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.723015070 CET4434978334.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.723023891 CET49782443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:34.723268986 CET49783443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.108967066 CET4434978534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.114499092 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.312871933 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.312895060 CET4434978534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.313219070 CET4434978534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.316220999 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.316308022 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.316406012 CET4434978534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.316459894 CET49785443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.362279892 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.481728077 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.685925961 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.744515896 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.984371901 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.985392094 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.985424995 CET4434979134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.986222982 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.986408949 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.986422062 CET4434979134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.997569084 CET49792443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.997591019 CET4434979234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.997896910 CET49792443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.999520063 CET49792443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.999528885 CET4434979234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:36.103894949 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:36.308846951 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:36.361824036 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.215460062 CET4434979234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.215553999 CET49792443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.290524006 CET4434979134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.290627956 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.737849951 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.737878084 CET4434979134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.738415956 CET4434979134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.741919994 CET49792443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.741940022 CET4434979234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.742068052 CET49792443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.742182016 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.742202997 CET4434979234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.742336988 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.742388010 CET4434979134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.743415117 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.743449926 CET49791443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.743462086 CET49792443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.745421886 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.748493910 CET49797443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.748517990 CET4434979734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.748621941 CET49797443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.750128984 CET49797443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.750140905 CET4434979734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.865371943 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.069216013 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.072760105 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.114003897 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.192354918 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.397123098 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.436893940 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.007395029 CET4434979734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.007739067 CET49797443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.012346983 CET49797443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.012356997 CET4434979734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.012487888 CET49797443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.012506008 CET4434979734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.014137983 CET49797443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.016521931 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.020207882 CET49803443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.020232916 CET4434980334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.020452023 CET49803443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.021831989 CET49803443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.021842003 CET4434980334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.136143923 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.340137005 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.343708992 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.386400938 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.463768959 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.667908907 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.718538046 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.280462027 CET4434980334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.280606985 CET49803443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.286112070 CET49803443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.286118984 CET4434980334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.286201000 CET49803443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.286334038 CET4434980334.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.286973000 CET49803443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.289973021 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.409436941 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.613419056 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.617324114 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.658945084 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.736895084 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.940624952 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.991066933 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.862607002 CET49814443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.862657070 CET4434981434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.867072105 CET49814443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.868700027 CET49814443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.868720055 CET4434981434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.084427118 CET4434981434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.084527016 CET49814443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.091211081 CET49814443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.091219902 CET4434981434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.091377020 CET49814443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.091459036 CET4434981434.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.091650009 CET49814443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.095519066 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.215372086 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.419229031 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.424304962 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.460454941 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.544817924 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.748804092 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.792598963 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.723119974 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.723229885 CET4434982534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.723349094 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.723481894 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.723522902 CET4434982534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.760098934 CET49826443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.760116100 CET4434982635.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.760356903 CET49826443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.761826038 CET49826443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.761838913 CET4434982635.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.859354973 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.859383106 CET44349827151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.859580994 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.859716892 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.859730005 CET44349827151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.860635996 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.860657930 CET4434982835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.860996008 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.861063957 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.861072063 CET4434982835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.906291962 CET49829443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.906333923 CET4434982935.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.906445980 CET49829443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.907794952 CET49829443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.907809973 CET4434982935.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.993618011 CET4434982534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.993696928 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.996376991 CET4434982635.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.996463060 CET49826443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.997452021 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.997458935 CET4434982534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.997694016 CET4434982534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.002727985 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.002829075 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.002871037 CET4434982534.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.003051996 CET49826443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.003056049 CET4434982635.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.003106117 CET49826443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.003206968 CET4434982635.190.72.216192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.003273964 CET49825443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.003293037 CET49826443192.168.2.735.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.006443977 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.121433020 CET4434982835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.121519089 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.124304056 CET44349827151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.125200033 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.125211954 CET4434982835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.125392914 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.125601053 CET4434982835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.125879049 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.128216982 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.128222942 CET44349827151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.128546953 CET44349827151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.131376982 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.131481886 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.131608009 CET4434982835.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.131709099 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.131755114 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.131880999 CET44349827151.101.65.91192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.131900072 CET49828443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.132056952 CET49827443192.168.2.7151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.145751953 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.145776987 CET4434983535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.146723986 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.146766901 CET4434983635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.148575068 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.149013042 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.149429083 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.149441957 CET4434983535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.149537086 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.149550915 CET4434983635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.151846886 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.151891947 CET4434983735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.157048941 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.157186985 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.157202005 CET4434983735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.214946985 CET4434982935.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.215032101 CET49829443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.219825983 CET49829443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.219842911 CET4434982935.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.219927073 CET49829443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.219990969 CET4434982935.201.103.21192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.220578909 CET49829443192.168.2.735.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.224370956 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.224415064 CET4434983834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.224534035 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.224663019 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.224674940 CET4434983834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.329925060 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.333564043 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.371815920 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.453059912 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.657222033 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.703955889 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.407701969 CET4434983635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.407788038 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.410594940 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.410602093 CET4434983635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.410917997 CET4434983635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.413081884 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.413191080 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.413256884 CET4434983635.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.413686037 CET49836443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.415587902 CET4434983735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.417040110 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.419739962 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.419751883 CET4434983735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.419840097 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.420015097 CET4434983735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.422873020 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.422979116 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.423044920 CET4434983735.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.423103094 CET49837443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.451504946 CET4434983535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.451596022 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.454452038 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.454457998 CET4434983535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.454678059 CET4434983535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.456927061 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.457026958 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.457056999 CET4434983535.244.181.201192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.459983110 CET49835443192.168.2.735.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.488490105 CET4434983834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.488581896 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.491672039 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.491679907 CET4434983834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.492055893 CET4434983834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.494204044 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.494234085 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.494426966 CET4434983834.149.100.209192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.495043039 CET49838443192.168.2.734.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.539386034 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.743271112 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.746509075 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.791619062 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.866209984 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:52.070699930 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:52.123676062 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:00.654901028 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:00.774461031 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:00.988574982 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:00.996622086 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:01.034213066 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:01.116134882 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:01.321355104 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:01.366300106 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.612119913 CET49875443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.612170935 CET4434987534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.612710953 CET49875443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.614881039 CET49875443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.614896059 CET4434987534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.871464968 CET4434987534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.871571064 CET49875443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.876585007 CET49875443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.876599073 CET4434987534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.876704931 CET49875443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.876754999 CET4434987534.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.876955032 CET49875443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.879509926 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.998996973 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.203298092 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.206645966 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.255331993 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.326368093 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.530889034 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.571930885 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:18.216329098 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:18.337264061 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:18.532645941 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:18.652203083 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630464077 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630495071 CET4434990734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630616903 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630640984 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630870104 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630877972 CET4434991034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630878925 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.630932093 CET4434990934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631053925 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631062031 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631135941 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631165981 CET4434991234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631264925 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631294012 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631294012 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631321907 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631468058 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631469011 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631469965 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631483078 CET4434990734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631573915 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631587982 CET4434991234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631644011 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631658077 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631699085 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631711960 CET4434991034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631761074 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631771088 CET4434990934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631823063 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.631833076 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.841911077 CET4434990734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.842056990 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.842441082 CET4434991034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.842538118 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.842827082 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.842892885 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.845609903 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.845623016 CET4434990734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.845838070 CET4434990734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.848125935 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.848131895 CET4434991034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.848419905 CET4434991034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.850332022 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.850336075 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.850545883 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.854219913 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.854361057 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.854398966 CET4434990734.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.854912043 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.854960918 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.855037928 CET49907443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.855057001 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.858088970 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.858109951 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.858776093 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.858890057 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.858977079 CET4434991034.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.859369993 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.859406948 CET4434991634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.859781981 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.859889030 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.859903097 CET4434990834.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.861778021 CET49910443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.861826897 CET49908443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.862000942 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.862001896 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.862036943 CET4434991634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.864608049 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.889353991 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.889499903 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.892661095 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.892672062 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.893086910 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.895278931 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.895378113 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.895487070 CET4434991134.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.895849943 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.895868063 CET49911443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.938371897 CET4434991234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.938385963 CET4434990934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.938468933 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.941060066 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.941739082 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.941746950 CET4434991234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.942086935 CET4434991234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.944314003 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.944340944 CET4434990934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.944610119 CET4434990934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.947792053 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.947911024 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.948030949 CET4434991234.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.948240995 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.948307991 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.948409081 CET4434990934.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.948960066 CET49912443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.948968887 CET49909443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.984270096 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.195636988 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.199362040 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.240595102 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.319421053 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.523865938 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.572693110 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.069025040 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.069161892 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.072791100 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.072804928 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.073004961 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.075654030 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.075783968 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.075792074 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.075802088 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.078763008 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.116846085 CET4434991634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.116913080 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.120362997 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.120378971 CET4434991634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.120584011 CET4434991634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.122770071 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.122879028 CET4434991634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.122905016 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.122910976 CET4434991634.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.124100924 CET49916443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.198321104 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.283340931 CET4434991534.120.208.123192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.283401966 CET49915443192.168.2.734.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.404768944 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.408004999 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.459736109 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.527662039 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.731856108 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.776402950 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:32.425964117 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:32.546204090 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:32.742513895 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:32.862091064 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:42.555109978 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:42.674602985 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:42.871635914 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:42.991134882 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.275770903 CET49978443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.275820017 CET4434997834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.276134968 CET49978443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.277733088 CET49978443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.277748108 CET4434997834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.489893913 CET4434997834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.490083933 CET49978443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.494817972 CET49978443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.494831085 CET4434997834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.494934082 CET49978443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.495007992 CET4434997834.107.243.93192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.497598886 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.497940063 CET49978443192.168.2.734.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.617063999 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.822411060 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.826026917 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.876096964 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.945580959 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:50.150276899 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:50.192589045 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:59.836390018 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:59.955982924 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:00.152790070 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:00.272380114 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:09.965643883 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:10.085153103 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:10.282140970 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:10.401710033 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:20.097816944 CET4974480192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:20.217304945 CET804974434.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:20.414305925 CET4975680192.168.2.734.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:20.533927917 CET804975634.107.221.82192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.423351049 CET5063953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.429044008 CET5638953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.565295935 CET5049453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.568121910 CET53563891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.569191933 CET6328253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.574084044 CET5787453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.706280947 CET53504941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.708755970 CET53632821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.711635113 CET53578741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.793996096 CET6271653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.833424091 CET5139553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.834192991 CET6525453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.930828094 CET53627161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.971992970 CET53513951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.972198963 CET53652541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.364835978 CET6235053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.460913897 CET5395453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.503703117 CET53623501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.505769014 CET6450853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.599364996 CET53539541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.600840092 CET5299553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.624228954 CET5273553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.642774105 CET53645081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.650069952 CET6440253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.696995974 CET5700953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.739634037 CET53529951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.742074966 CET5825253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.762918949 CET53527351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.782762051 CET5227553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.787853003 CET53644021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.833897114 CET53570091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.836008072 CET5412853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.860682964 CET6388753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.880579948 CET53582521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.919807911 CET53522751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.974042892 CET53541281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.976922035 CET6476453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.996521950 CET6056853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.113971949 CET53647641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.133589029 CET53605681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.146275997 CET5772853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.287766933 CET53577281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.288496017 CET5357553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.361294985 CET53526571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.425292969 CET53535751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.462683916 CET5580653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.463089943 CET5543853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.583585024 CET6125553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.599360943 CET53558061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.599781990 CET53554381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.100727081 CET6053853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.177181005 CET6103553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.238893032 CET53605381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.247687101 CET6389353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.314371109 CET53610351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.384646893 CET53638931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.400633097 CET6283453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.430039883 CET5648753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.537714005 CET53628341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.566786051 CET53564871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.358949900 CET5663153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.360095024 CET5482653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.360413074 CET6048453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.495805979 CET53566311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET53548261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497783899 CET53604841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.536556959 CET5351053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.537338972 CET5699353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.539388895 CET5674853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET53569931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686047077 CET53535101.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686099052 CET53567481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.687135935 CET6016353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.687135935 CET5628953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.687566042 CET5583953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829315901 CET53558391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829334974 CET53562891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829459906 CET53601631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.098645926 CET4917253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.099181890 CET5845053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.099351883 CET5237153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.235874891 CET53491721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236309052 CET53584501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236712933 CET53523711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236821890 CET4924053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.237215996 CET5137553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.237543106 CET5028253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.375473976 CET53502821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376147985 CET53492401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376240969 CET5226353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376784086 CET5672253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376954079 CET53513751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.377362013 CET5396553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.514692068 CET53567221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.517184973 CET53522631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.587150097 CET53539651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.886410952 CET5391053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.024240017 CET53539101.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.428265095 CET6375453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.570540905 CET53637541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.748550892 CET5222153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.885818958 CET53522211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.862941980 CET6015653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.999644041 CET53601561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.095247030 CET5894853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.160861969 CET5934553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.299158096 CET53593451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.716506958 CET6075653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.766019106 CET5386353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.854758978 CET53607561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.860105038 CET5465953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.860518932 CET5023953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.905035019 CET53538631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.999509096 CET53546591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.999521971 CET53502391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.000437975 CET5861653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.000437975 CET6433953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.001431942 CET5860053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.138514042 CET53586161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.139302015 CET53586001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.139724016 CET53643391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.140227079 CET6017853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.279241085 CET53601781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.472311020 CET5573453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.609559059 CET53557341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.612622976 CET5893353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.749741077 CET53589331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.629286051 CET5291353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.767214060 CET53529131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.136419058 CET6433953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.274693966 CET53643391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.275949001 CET6537353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.412772894 CET53653731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.497896910 CET5595853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.637382030 CET5539153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.825552940 CET6131853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.964006901 CET4917253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.423351049 CET192.168.2.71.1.1.10xbb13Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.429044008 CET192.168.2.71.1.1.10x91a2Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.565295935 CET192.168.2.71.1.1.10x2e84Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.569191933 CET192.168.2.71.1.1.10xf97dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.574084044 CET192.168.2.71.1.1.10xc74cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.793996096 CET192.168.2.71.1.1.10xa56eStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.833424091 CET192.168.2.71.1.1.10x9bd7Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.834192991 CET192.168.2.71.1.1.10x6b1fStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.364835978 CET192.168.2.71.1.1.10xe729Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.460913897 CET192.168.2.71.1.1.10xd004Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.505769014 CET192.168.2.71.1.1.10xd229Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.600840092 CET192.168.2.71.1.1.10xb30dStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.624228954 CET192.168.2.71.1.1.10x9f6aStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.650069952 CET192.168.2.71.1.1.10x647cStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.696995974 CET192.168.2.71.1.1.10xb3c8Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.742074966 CET192.168.2.71.1.1.10xcde9Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.782762051 CET192.168.2.71.1.1.10x3542Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.836008072 CET192.168.2.71.1.1.10x95d2Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.860682964 CET192.168.2.71.1.1.10xfdd7Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.976922035 CET192.168.2.71.1.1.10xa737Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.996521950 CET192.168.2.71.1.1.10x2c95Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.146275997 CET192.168.2.71.1.1.10xad96Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.288496017 CET192.168.2.71.1.1.10xa01bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.462683916 CET192.168.2.71.1.1.10xfa73Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.463089943 CET192.168.2.71.1.1.10x52c2Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.583585024 CET192.168.2.71.1.1.10x9ed1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.100727081 CET192.168.2.71.1.1.10x6a07Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.177181005 CET192.168.2.71.1.1.10x796Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.247687101 CET192.168.2.71.1.1.10xfe9aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.400633097 CET192.168.2.71.1.1.10xfe78Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.430039883 CET192.168.2.71.1.1.10xe03eStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.358949900 CET192.168.2.71.1.1.10x2015Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.360095024 CET192.168.2.71.1.1.10x8f08Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.360413074 CET192.168.2.71.1.1.10xde92Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.536556959 CET192.168.2.71.1.1.10x4128Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.537338972 CET192.168.2.71.1.1.10xea24Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.539388895 CET192.168.2.71.1.1.10x1e73Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.687135935 CET192.168.2.71.1.1.10xd114Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.687135935 CET192.168.2.71.1.1.10x326cStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.687566042 CET192.168.2.71.1.1.10x2152Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.098645926 CET192.168.2.71.1.1.10x7b3aStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.099181890 CET192.168.2.71.1.1.10x5613Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.099351883 CET192.168.2.71.1.1.10xc052Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236821890 CET192.168.2.71.1.1.10xfca7Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.237215996 CET192.168.2.71.1.1.10xd879Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.237543106 CET192.168.2.71.1.1.10x247cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376240969 CET192.168.2.71.1.1.10x5f65Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376784086 CET192.168.2.71.1.1.10xa959Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.377362013 CET192.168.2.71.1.1.10x16b5Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.886410952 CET192.168.2.71.1.1.10x9c57Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.428265095 CET192.168.2.71.1.1.10x2c7fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.748550892 CET192.168.2.71.1.1.10xd22bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:44.862941980 CET192.168.2.71.1.1.10xc55Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.095247030 CET192.168.2.71.1.1.10x2adcStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.160861969 CET192.168.2.71.1.1.10xab08Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.716506958 CET192.168.2.71.1.1.10xdce6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.766019106 CET192.168.2.71.1.1.10x2fe2Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.860105038 CET192.168.2.71.1.1.10xa511Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.860518932 CET192.168.2.71.1.1.10x9fbdStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.000437975 CET192.168.2.71.1.1.10x22e4Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.000437975 CET192.168.2.71.1.1.10x1881Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.001431942 CET192.168.2.71.1.1.10x6277Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.140227079 CET192.168.2.71.1.1.10xe04aStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.472311020 CET192.168.2.71.1.1.10xcd30Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.612622976 CET192.168.2.71.1.1.10x7ccbStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.629286051 CET192.168.2.71.1.1.10xc904Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.136419058 CET192.168.2.71.1.1.10xb0d4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.275949001 CET192.168.2.71.1.1.10xc04aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.497896910 CET192.168.2.71.1.1.10xc644Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.637382030 CET192.168.2.71.1.1.10x6acaStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.825552940 CET192.168.2.71.1.1.10x8268Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.964006901 CET192.168.2.71.1.1.10x8626Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:12.634090900 CET1.1.1.1192.168.2.70xae84No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:12.634090900 CET1.1.1.1192.168.2.70xae84No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.559546947 CET1.1.1.1192.168.2.70xe8dbNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.564145088 CET1.1.1.1192.168.2.70xbb13No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.564145088 CET1.1.1.1192.168.2.70xbb13No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.568121910 CET1.1.1.1192.168.2.70x91a2No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.706280947 CET1.1.1.1192.168.2.70x2e84No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.708755970 CET1.1.1.1192.168.2.70xf97dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.711635113 CET1.1.1.1192.168.2.70xc74cNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.930828094 CET1.1.1.1192.168.2.70xa56eNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:21.972198963 CET1.1.1.1192.168.2.70x6b1fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.503703117 CET1.1.1.1192.168.2.70xe729No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.599364996 CET1.1.1.1192.168.2.70xd004No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.599364996 CET1.1.1.1192.168.2.70xd004No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.622873068 CET1.1.1.1192.168.2.70xe393No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.622873068 CET1.1.1.1192.168.2.70xe393No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.642774105 CET1.1.1.1192.168.2.70xd229No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.739634037 CET1.1.1.1192.168.2.70xb30dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.762918949 CET1.1.1.1192.168.2.70x9f6aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.833897114 CET1.1.1.1192.168.2.70xb3c8No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.833897114 CET1.1.1.1192.168.2.70xb3c8No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.833897114 CET1.1.1.1192.168.2.70xb3c8No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.974042892 CET1.1.1.1192.168.2.70x95d2No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.076930046 CET1.1.1.1192.168.2.70xfdd7No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.113971949 CET1.1.1.1192.168.2.70xa737No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.133589029 CET1.1.1.1192.168.2.70x2c95No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.287766933 CET1.1.1.1192.168.2.70xad96No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.599360943 CET1.1.1.1192.168.2.70xfa73No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.599781990 CET1.1.1.1192.168.2.70x52c2No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.599781990 CET1.1.1.1192.168.2.70x52c2No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.725307941 CET1.1.1.1192.168.2.70x9ed1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.725307941 CET1.1.1.1192.168.2.70x9ed1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.170826912 CET1.1.1.1192.168.2.70x9075No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.238893032 CET1.1.1.1192.168.2.70x6a07No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.238893032 CET1.1.1.1192.168.2.70x6a07No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.314371109 CET1.1.1.1192.168.2.70x796No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.338181019 CET1.1.1.1192.168.2.70xe6bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.338181019 CET1.1.1.1192.168.2.70xe6bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.384646893 CET1.1.1.1192.168.2.70xfe9aNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.978414059 CET1.1.1.1192.168.2.70x4f5eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.495805979 CET1.1.1.1192.168.2.70x2015No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.495805979 CET1.1.1.1192.168.2.70x2015No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.495805979 CET1.1.1.1192.168.2.70x2015No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497071981 CET1.1.1.1192.168.2.70x8f08No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497783899 CET1.1.1.1192.168.2.70xde92No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.497783899 CET1.1.1.1192.168.2.70xde92No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686031103 CET1.1.1.1192.168.2.70xea24No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686047077 CET1.1.1.1192.168.2.70x4128No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.686099052 CET1.1.1.1192.168.2.70x1e73No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829315901 CET1.1.1.1192.168.2.70x2152No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829334974 CET1.1.1.1192.168.2.70x326cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829334974 CET1.1.1.1192.168.2.70x326cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829334974 CET1.1.1.1192.168.2.70x326cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:29.829334974 CET1.1.1.1192.168.2.70x326cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.235874891 CET1.1.1.1192.168.2.70x7b3aNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.235874891 CET1.1.1.1192.168.2.70x7b3aNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236309052 CET1.1.1.1192.168.2.70x5613No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236309052 CET1.1.1.1192.168.2.70x5613No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236309052 CET1.1.1.1192.168.2.70x5613No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236309052 CET1.1.1.1192.168.2.70x5613No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236309052 CET1.1.1.1192.168.2.70x5613No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236712933 CET1.1.1.1192.168.2.70xc052No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236712933 CET1.1.1.1192.168.2.70xc052No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236712933 CET1.1.1.1192.168.2.70xc052No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.236712933 CET1.1.1.1192.168.2.70xc052No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.375473976 CET1.1.1.1192.168.2.70x247cNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376147985 CET1.1.1.1192.168.2.70xfca7No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376954079 CET1.1.1.1192.168.2.70xd879No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376954079 CET1.1.1.1192.168.2.70xd879No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376954079 CET1.1.1.1192.168.2.70xd879No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.376954079 CET1.1.1.1192.168.2.70xd879No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:30.514692068 CET1.1.1.1192.168.2.70xa959No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.234543085 CET1.1.1.1192.168.2.70x2adcNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.234543085 CET1.1.1.1192.168.2.70x2adcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.299158096 CET1.1.1.1192.168.2.70xab08No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.299158096 CET1.1.1.1192.168.2.70xab08No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.299158096 CET1.1.1.1192.168.2.70xab08No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.299158096 CET1.1.1.1192.168.2.70xab08No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.852600098 CET1.1.1.1192.168.2.70x4409No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.852600098 CET1.1.1.1192.168.2.70x4409No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.854758978 CET1.1.1.1192.168.2.70xdce6No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.854758978 CET1.1.1.1192.168.2.70xdce6No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.854758978 CET1.1.1.1192.168.2.70xdce6No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.854758978 CET1.1.1.1192.168.2.70xdce6No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.905035019 CET1.1.1.1192.168.2.70x2fe2No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.905035019 CET1.1.1.1192.168.2.70x2fe2No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.999509096 CET1.1.1.1192.168.2.70xa511No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.999509096 CET1.1.1.1192.168.2.70xa511No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.999509096 CET1.1.1.1192.168.2.70xa511No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.999509096 CET1.1.1.1192.168.2.70xa511No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:48.999521971 CET1.1.1.1192.168.2.70x9fbdNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.139302015 CET1.1.1.1192.168.2.70x6277No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.139724016 CET1.1.1.1192.168.2.70x1881No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.139724016 CET1.1.1.1192.168.2.70x1881No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.139724016 CET1.1.1.1192.168.2.70x1881No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:49.139724016 CET1.1.1.1192.168.2.70x1881No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:52.262499094 CET1.1.1.1192.168.2.70x5997No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:52.262499094 CET1.1.1.1192.168.2.70x5997No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:06.609559059 CET1.1.1.1192.168.2.70xcd30No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:19.625658989 CET1.1.1.1192.168.2.70x6c78No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:48.274693966 CET1.1.1.1192.168.2.70xb0d4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.636296988 CET1.1.1.1192.168.2.70xc644No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.636296988 CET1.1.1.1192.168.2.70xc644No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.774775982 CET1.1.1.1192.168.2.70x6acaNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.774775982 CET1.1.1.1192.168.2.70x6acaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.962589979 CET1.1.1.1192.168.2.70x8268No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.962589979 CET1.1.1.1192.168.2.70x8268No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:50.101782084 CET1.1.1.1192.168.2.70x8626No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:50.101782084 CET1.1.1.1192.168.2.70x8626No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    0192.168.2.74972734.107.221.82803964C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:22.274524927 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.454226971 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 11:49:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 83933
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    1192.168.2.74974134.107.221.82803964C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:23.847964048 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.987986088 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 19:39:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 55707
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    2192.168.2.74974434.107.221.82803964C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:24.169478893 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.299971104 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62458
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.838449955 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.162136078 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62458
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.372807980 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:28.696614027 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62461
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.362279892 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.685925961 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62468
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:37.745421886 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.069216013 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62470
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.016521931 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.340137005 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62472
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.289973021 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.613419056 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62473
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.095519066 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.419229031 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62479
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.006443977 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.329925060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62483
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.419840097 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.743271112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62484
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:00.654901028 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:00.988574982 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62493
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:07.879509926 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.203298092 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62501
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:18.216329098 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:20.864608049 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.195636988 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62514
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.078763008 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.404768944 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62515
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:32.425964117 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:42.555109978 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.497598886 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.822411060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 24 Nov 2024 17:47:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 62542
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:59.836390018 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:09.965643883 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:20.097816944 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    3192.168.2.74975334.107.221.82803964C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:25.959336042 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    4192.168.2.74975634.107.221.82803964C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:26.475500107 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:27.516973972 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28469
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:32.886545897 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:33.209945917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28475
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:35.984371901 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:36.308846951 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28478
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.072760105 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:38.397123098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28480
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.343708992 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:39.667908907 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28481
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.617324114 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:40.940624952 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28482
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.424304962 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:46.748804092 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28488
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.333564043 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:50.657222033 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28492
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:51.746509075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:08:52.070699930 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28493
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:00.996622086 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:01.321355104 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28503
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.206645966 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:08.530889034 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28510
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:18.532645941 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.199362040 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:21.523865938 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28523
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.408004999 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:22.731856108 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28524
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:32.742513895 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:42.871635914 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:49.826026917 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:09:50.150276899 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 28551
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:00.152790070 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:10.282140970 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 25, 2024 12:10:20.414305925 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:13
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xa60000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:921'600 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:088BF96F7F07F9D38D2DEEB897B64873
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:13
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc80000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:13
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc80000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x600000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc80000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:17
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:17
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:18
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25302 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23394519-5634-4e38-af03-29850acb4b80} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be6e510 socket
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:19
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3664 -parentBuildID 20230927232528 -prefsHandle 3648 -prefMapHandle 2912 -prefsLen 26151 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e42fb9f8-7b06-4a0a-8703-7e638740022d} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d3be7a710 rdd
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:06:08:23
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4896 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4920 -prefMapHandle 4916 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32652d90-4854-4b87-9fab-293d8e7df5cd} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" 23d4e207510 utility
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff722870000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                      Execution Coverage:2.1%
                                                                                                                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                      Signature Coverage:4.3%
                                                                                                                                                                                                                                                                                                                                                                                                      Total number of Nodes:1595
                                                                                                                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:59
                                                                                                                                                                                                                                                                                                                                                                                                      execution_graph 95558 a61044 95563 a610f3 95558->95563 95560 a6104a 95599 a800a3 29 API calls __onexit 95560->95599 95562 a61054 95600 a61398 95563->95600 95567 a6116a 95610 a6a961 95567->95610 95570 a6a961 22 API calls 95571 a6117e 95570->95571 95572 a6a961 22 API calls 95571->95572 95573 a61188 95572->95573 95574 a6a961 22 API calls 95573->95574 95575 a611c6 95574->95575 95576 a6a961 22 API calls 95575->95576 95577 a61292 95576->95577 95615 a6171c 95577->95615 95581 a612c4 95582 a6a961 22 API calls 95581->95582 95583 a612ce 95582->95583 95636 a71940 95583->95636 95585 a612f9 95646 a61aab 95585->95646 95587 a61315 95588 a61325 GetStdHandle 95587->95588 95589 a6137a 95588->95589 95590 aa2485 95588->95590 95594 a61387 OleInitialize 95589->95594 95590->95589 95591 aa248e 95590->95591 95653 a7fddb 95591->95653 95593 aa2495 95663 ad011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95593->95663 95594->95560 95596 aa249e 95664 ad0944 CreateThread 95596->95664 95598 aa24aa CloseHandle 95598->95589 95599->95562 95665 a613f1 95600->95665 95603 a613f1 22 API calls 95604 a613d0 95603->95604 95605 a6a961 22 API calls 95604->95605 95606 a613dc 95605->95606 95672 a66b57 95606->95672 95608 a61129 95609 a61bc3 6 API calls 95608->95609 95609->95567 95611 a7fe0b 22 API calls 95610->95611 95612 a6a976 95611->95612 95613 a7fddb 22 API calls 95612->95613 95614 a61174 95613->95614 95614->95570 95616 a6a961 22 API calls 95615->95616 95617 a6172c 95616->95617 95618 a6a961 22 API calls 95617->95618 95619 a61734 95618->95619 95620 a6a961 22 API calls 95619->95620 95621 a6174f 95620->95621 95622 a7fddb 22 API calls 95621->95622 95623 a6129c 95622->95623 95624 a61b4a 95623->95624 95625 a61b58 95624->95625 95626 a6a961 22 API calls 95625->95626 95627 a61b63 95626->95627 95628 a6a961 22 API calls 95627->95628 95629 a61b6e 95628->95629 95630 a6a961 22 API calls 95629->95630 95631 a61b79 95630->95631 95632 a6a961 22 API calls 95631->95632 95633 a61b84 95632->95633 95634 a7fddb 22 API calls 95633->95634 95635 a61b96 RegisterWindowMessageW 95634->95635 95635->95581 95637 a71981 95636->95637 95638 a7195d 95636->95638 95717 a80242 5 API calls __Init_thread_wait 95637->95717 95645 a7196e 95638->95645 95719 a80242 5 API calls __Init_thread_wait 95638->95719 95641 a7198b 95641->95638 95718 a801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95641->95718 95642 a78727 95642->95645 95720 a801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95642->95720 95645->95585 95647 aa272d 95646->95647 95648 a61abb 95646->95648 95721 ad3209 23 API calls 95647->95721 95649 a7fddb 22 API calls 95648->95649 95651 a61ac3 95649->95651 95651->95587 95652 aa2738 95655 a7fde0 95653->95655 95654 a8ea0c ___std_exception_copy 21 API calls 95654->95655 95655->95654 95656 a7fdfa 95655->95656 95658 a7fdfc 95655->95658 95722 a84ead 7 API calls 2 library calls 95655->95722 95656->95593 95659 a8066d 95658->95659 95723 a832a4 RaiseException 95658->95723 95724 a832a4 RaiseException 95659->95724 95662 a8068a 95662->95593 95663->95596 95664->95598 95725 ad092a 28 API calls 95664->95725 95666 a6a961 22 API calls 95665->95666 95667 a613fc 95666->95667 95668 a6a961 22 API calls 95667->95668 95669 a61404 95668->95669 95670 a6a961 22 API calls 95669->95670 95671 a613c6 95670->95671 95671->95603 95673 a66b67 _wcslen 95672->95673 95674 aa4ba1 95672->95674 95677 a66ba2 95673->95677 95678 a66b7d 95673->95678 95695 a693b2 95674->95695 95676 aa4baa 95676->95676 95679 a7fddb 22 API calls 95677->95679 95684 a66f34 22 API calls 95678->95684 95681 a66bae 95679->95681 95685 a7fe0b 95681->95685 95682 a66b85 __fread_nolock 95682->95608 95684->95682 95687 a7fddb 95685->95687 95688 a7fdfa 95687->95688 95691 a7fdfc 95687->95691 95699 a8ea0c 95687->95699 95706 a84ead 7 API calls 2 library calls 95687->95706 95688->95682 95690 a8066d 95708 a832a4 RaiseException 95690->95708 95691->95690 95707 a832a4 RaiseException 95691->95707 95694 a8068a 95694->95682 95696 a693c0 95695->95696 95698 a693c9 __fread_nolock 95695->95698 95696->95698 95711 a6aec9 95696->95711 95698->95676 95704 a93820 __dosmaperr 95699->95704 95700 a9385e 95710 a8f2d9 20 API calls __dosmaperr 95700->95710 95702 a93849 RtlAllocateHeap 95703 a9385c 95702->95703 95702->95704 95703->95687 95704->95700 95704->95702 95709 a84ead 7 API calls 2 library calls 95704->95709 95706->95687 95707->95690 95708->95694 95709->95704 95710->95703 95712 a6aedc 95711->95712 95716 a6aed9 __fread_nolock 95711->95716 95713 a7fddb 22 API calls 95712->95713 95714 a6aee7 95713->95714 95715 a7fe0b 22 API calls 95714->95715 95715->95716 95716->95698 95717->95641 95718->95638 95719->95642 95720->95645 95721->95652 95722->95655 95723->95659 95724->95662 95726 a62de3 95727 a62df0 __wsopen_s 95726->95727 95728 aa2c2b ___scrt_fastfail 95727->95728 95729 a62e09 95727->95729 95732 aa2c47 GetOpenFileNameW 95728->95732 95742 a63aa2 95729->95742 95734 aa2c96 95732->95734 95736 a66b57 22 API calls 95734->95736 95738 aa2cab 95736->95738 95738->95738 95739 a62e27 95770 a644a8 95739->95770 95799 aa1f50 95742->95799 95745 a63ace 95747 a66b57 22 API calls 95745->95747 95746 a63ae9 95805 a6a6c3 95746->95805 95749 a63ada 95747->95749 95801 a637a0 95749->95801 95752 a62da5 95753 aa1f50 __wsopen_s 95752->95753 95754 a62db2 GetLongPathNameW 95753->95754 95755 a66b57 22 API calls 95754->95755 95756 a62dda 95755->95756 95757 a63598 95756->95757 95758 a6a961 22 API calls 95757->95758 95759 a635aa 95758->95759 95760 a63aa2 23 API calls 95759->95760 95761 a635b5 95760->95761 95762 a635c0 95761->95762 95766 aa32eb 95761->95766 95811 a6515f 95762->95811 95768 aa330d 95766->95768 95823 a7ce60 41 API calls 95766->95823 95769 a635df 95769->95739 95824 a64ecb 95770->95824 95773 aa3833 95846 ad2cf9 95773->95846 95774 a64ecb 94 API calls 95776 a644e1 95774->95776 95776->95773 95778 a644e9 95776->95778 95777 aa3848 95779 aa3869 95777->95779 95780 aa384c 95777->95780 95782 a644f5 95778->95782 95783 aa3854 95778->95783 95781 a7fe0b 22 API calls 95779->95781 95873 a64f39 95780->95873 95798 aa38ae 95781->95798 95872 a6940c 136 API calls 2 library calls 95782->95872 95879 acda5a 82 API calls 95783->95879 95787 aa3862 95787->95779 95788 a62e31 95789 aa3a5f 95790 a64f39 68 API calls 95789->95790 95885 ac989b 82 API calls __wsopen_s 95789->95885 95790->95789 95795 a69cb3 22 API calls 95795->95798 95798->95789 95798->95795 95880 ac967e 22 API calls __fread_nolock 95798->95880 95881 ac95ad 42 API calls _wcslen 95798->95881 95882 ad0b5a 22 API calls 95798->95882 95883 a6a4a1 22 API calls __fread_nolock 95798->95883 95884 a63ff7 22 API calls 95798->95884 95800 a63aaf GetFullPathNameW 95799->95800 95800->95745 95800->95746 95802 a637ae 95801->95802 95803 a693b2 22 API calls 95802->95803 95804 a62e12 95803->95804 95804->95752 95806 a6a6d0 95805->95806 95807 a6a6dd 95805->95807 95806->95749 95808 a7fddb 22 API calls 95807->95808 95809 a6a6e7 95808->95809 95810 a7fe0b 22 API calls 95809->95810 95810->95806 95812 a6516e 95811->95812 95816 a6518f __fread_nolock 95811->95816 95815 a7fe0b 22 API calls 95812->95815 95813 a7fddb 22 API calls 95814 a635cc 95813->95814 95817 a635f3 95814->95817 95815->95816 95816->95813 95818 a63605 95817->95818 95822 a63624 __fread_nolock 95817->95822 95821 a7fe0b 22 API calls 95818->95821 95819 a7fddb 22 API calls 95820 a6363b 95819->95820 95820->95769 95821->95822 95822->95819 95823->95766 95886 a64e90 LoadLibraryA 95824->95886 95829 a64ef6 LoadLibraryExW 95894 a64e59 LoadLibraryA 95829->95894 95830 aa3ccf 95832 a64f39 68 API calls 95830->95832 95834 aa3cd6 95832->95834 95836 a64e59 3 API calls 95834->95836 95838 aa3cde 95836->95838 95837 a64f20 95837->95838 95839 a64f2c 95837->95839 95916 a650f5 95838->95916 95841 a64f39 68 API calls 95839->95841 95843 a644cd 95841->95843 95843->95773 95843->95774 95845 aa3d05 95847 ad2d15 95846->95847 95848 a6511f 64 API calls 95847->95848 95849 ad2d29 95848->95849 96066 ad2e66 95849->96066 95852 ad2d3f 95852->95777 95853 a650f5 40 API calls 95854 ad2d56 95853->95854 95855 a650f5 40 API calls 95854->95855 95856 ad2d66 95855->95856 95857 a650f5 40 API calls 95856->95857 95858 ad2d81 95857->95858 95859 a650f5 40 API calls 95858->95859 95860 ad2d9c 95859->95860 95861 a6511f 64 API calls 95860->95861 95862 ad2db3 95861->95862 95863 a8ea0c ___std_exception_copy 21 API calls 95862->95863 95864 ad2dba 95863->95864 95865 a8ea0c ___std_exception_copy 21 API calls 95864->95865 95866 ad2dc4 95865->95866 95867 a650f5 40 API calls 95866->95867 95868 ad2dd8 95867->95868 95869 ad28fe 27 API calls 95868->95869 95870 ad2dee 95869->95870 95870->95852 96072 ad22ce 79 API calls 95870->96072 95872->95788 95874 a64f43 95873->95874 95875 a64f4a 95873->95875 96073 a8e678 95874->96073 95877 a64f6a FreeLibrary 95875->95877 95878 a64f59 95875->95878 95877->95878 95878->95783 95879->95787 95880->95798 95881->95798 95882->95798 95883->95798 95884->95798 95885->95789 95887 a64ec6 95886->95887 95888 a64ea8 GetProcAddress 95886->95888 95891 a8e5eb 95887->95891 95889 a64eb8 95888->95889 95889->95887 95890 a64ebf FreeLibrary 95889->95890 95890->95887 95924 a8e52a 95891->95924 95893 a64eea 95893->95829 95893->95830 95895 a64e6e GetProcAddress 95894->95895 95896 a64e8d 95894->95896 95897 a64e7e 95895->95897 95899 a64f80 95896->95899 95897->95896 95898 a64e86 FreeLibrary 95897->95898 95898->95896 95900 a7fe0b 22 API calls 95899->95900 95901 a64f95 95900->95901 95992 a65722 95901->95992 95903 a64fa1 __fread_nolock 95904 a650a5 95903->95904 95905 aa3d1d 95903->95905 95909 a64fdc 95903->95909 95995 a642a2 CreateStreamOnHGlobal 95904->95995 96006 ad304d 74 API calls 95905->96006 95908 aa3d22 95911 a6511f 64 API calls 95908->95911 95909->95908 95910 a650f5 40 API calls 95909->95910 95915 a6506e ISource 95909->95915 96001 a6511f 95909->96001 95910->95909 95912 aa3d45 95911->95912 95913 a650f5 40 API calls 95912->95913 95913->95915 95915->95837 95917 a65107 95916->95917 95918 aa3d70 95916->95918 96028 a8e8c4 95917->96028 95921 ad28fe 96049 ad274e 95921->96049 95923 ad2919 95923->95845 95926 a8e536 ___BuildCatchObject 95924->95926 95925 a8e544 95949 a8f2d9 20 API calls __dosmaperr 95925->95949 95926->95925 95928 a8e574 95926->95928 95930 a8e579 95928->95930 95931 a8e586 95928->95931 95929 a8e549 95950 a927ec 26 API calls pre_c_initialization 95929->95950 95951 a8f2d9 20 API calls __dosmaperr 95930->95951 95941 a98061 95931->95941 95935 a8e58f 95936 a8e595 95935->95936 95939 a8e5a2 95935->95939 95952 a8f2d9 20 API calls __dosmaperr 95936->95952 95937 a8e554 __wsopen_s 95937->95893 95953 a8e5d4 LeaveCriticalSection __fread_nolock 95939->95953 95942 a9806d ___BuildCatchObject 95941->95942 95954 a92f5e EnterCriticalSection 95942->95954 95944 a9807b 95955 a980fb 95944->95955 95948 a980ac __wsopen_s 95948->95935 95949->95929 95950->95937 95951->95937 95952->95937 95953->95937 95954->95944 95962 a9811e 95955->95962 95956 a98177 95973 a94c7d 95956->95973 95961 a98189 95967 a98088 95961->95967 95986 a93405 11 API calls 2 library calls 95961->95986 95962->95956 95962->95967 95971 a8918d EnterCriticalSection 95962->95971 95972 a891a1 LeaveCriticalSection 95962->95972 95965 a981a8 95987 a8918d EnterCriticalSection 95965->95987 95968 a980b7 95967->95968 95991 a92fa6 LeaveCriticalSection 95968->95991 95970 a980be 95970->95948 95971->95962 95972->95962 95978 a94c8a __dosmaperr 95973->95978 95974 a94cca 95989 a8f2d9 20 API calls __dosmaperr 95974->95989 95975 a94cb5 RtlAllocateHeap 95976 a94cc8 95975->95976 95975->95978 95980 a929c8 95976->95980 95978->95974 95978->95975 95988 a84ead 7 API calls 2 library calls 95978->95988 95981 a929fc _free 95980->95981 95982 a929d3 RtlFreeHeap 95980->95982 95981->95961 95982->95981 95983 a929e8 95982->95983 95990 a8f2d9 20 API calls __dosmaperr 95983->95990 95985 a929ee GetLastError 95985->95981 95986->95965 95987->95967 95988->95978 95989->95976 95990->95985 95991->95970 95993 a7fddb 22 API calls 95992->95993 95994 a65734 95993->95994 95994->95903 95996 a642bc FindResourceExW 95995->95996 96000 a642d9 95995->96000 95997 aa35ba LoadResource 95996->95997 95996->96000 95998 aa35cf SizeofResource 95997->95998 95997->96000 95999 aa35e3 LockResource 95998->95999 95998->96000 95999->96000 96000->95909 96002 a6512e 96001->96002 96003 aa3d90 96001->96003 96007 a8ece3 96002->96007 96006->95908 96010 a8eaaa 96007->96010 96009 a6513c 96009->95909 96012 a8eab6 ___BuildCatchObject 96010->96012 96011 a8eac2 96023 a8f2d9 20 API calls __dosmaperr 96011->96023 96012->96011 96014 a8eae8 96012->96014 96025 a8918d EnterCriticalSection 96014->96025 96016 a8eac7 96024 a927ec 26 API calls pre_c_initialization 96016->96024 96017 a8eaf4 96026 a8ec0a 62 API calls 2 library calls 96017->96026 96020 a8eb08 96027 a8eb27 LeaveCriticalSection __fread_nolock 96020->96027 96022 a8ead2 __wsopen_s 96022->96009 96023->96016 96024->96022 96025->96017 96026->96020 96027->96022 96031 a8e8e1 96028->96031 96030 a65118 96030->95921 96032 a8e8ed ___BuildCatchObject 96031->96032 96033 a8e92d 96032->96033 96034 a8e925 __wsopen_s 96032->96034 96037 a8e900 ___scrt_fastfail 96032->96037 96046 a8918d EnterCriticalSection 96033->96046 96034->96030 96036 a8e937 96047 a8e6f8 38 API calls 4 library calls 96036->96047 96044 a8f2d9 20 API calls __dosmaperr 96037->96044 96040 a8e91a 96045 a927ec 26 API calls pre_c_initialization 96040->96045 96042 a8e94e 96048 a8e96c LeaveCriticalSection __fread_nolock 96042->96048 96044->96040 96045->96034 96046->96036 96047->96042 96048->96034 96052 a8e4e8 96049->96052 96051 ad275d 96051->95923 96055 a8e469 96052->96055 96054 a8e505 96054->96051 96056 a8e478 96055->96056 96057 a8e48c 96055->96057 96063 a8f2d9 20 API calls __dosmaperr 96056->96063 96062 a8e488 __alldvrm 96057->96062 96065 a9333f 11 API calls 2 library calls 96057->96065 96060 a8e47d 96064 a927ec 26 API calls pre_c_initialization 96060->96064 96062->96054 96063->96060 96064->96062 96065->96062 96069 ad2e7a 96066->96069 96067 a650f5 40 API calls 96067->96069 96068 ad28fe 27 API calls 96068->96069 96069->96067 96069->96068 96070 ad2d3b 96069->96070 96071 a6511f 64 API calls 96069->96071 96070->95852 96070->95853 96071->96069 96072->95852 96074 a8e684 ___BuildCatchObject 96073->96074 96075 a8e6aa 96074->96075 96076 a8e695 96074->96076 96085 a8e6a5 __wsopen_s 96075->96085 96088 a8918d EnterCriticalSection 96075->96088 96086 a8f2d9 20 API calls __dosmaperr 96076->96086 96079 a8e69a 96087 a927ec 26 API calls pre_c_initialization 96079->96087 96080 a8e6c6 96089 a8e602 96080->96089 96083 a8e6d1 96105 a8e6ee LeaveCriticalSection __fread_nolock 96083->96105 96085->95875 96086->96079 96087->96085 96088->96080 96090 a8e60f 96089->96090 96092 a8e624 96089->96092 96106 a8f2d9 20 API calls __dosmaperr 96090->96106 96097 a8e61f 96092->96097 96108 a8dc0b 96092->96108 96093 a8e614 96107 a927ec 26 API calls pre_c_initialization 96093->96107 96097->96083 96101 a8e646 96125 a9862f 96101->96125 96104 a929c8 _free 20 API calls 96104->96097 96105->96085 96106->96093 96107->96097 96109 a8dc1f 96108->96109 96110 a8dc23 96108->96110 96114 a94d7a 96109->96114 96110->96109 96111 a8d955 __fread_nolock 26 API calls 96110->96111 96112 a8dc43 96111->96112 96140 a959be 62 API calls 5 library calls 96112->96140 96115 a94d90 96114->96115 96116 a8e640 96114->96116 96115->96116 96117 a929c8 _free 20 API calls 96115->96117 96118 a8d955 96116->96118 96117->96116 96119 a8d961 96118->96119 96120 a8d976 96118->96120 96141 a8f2d9 20 API calls __dosmaperr 96119->96141 96120->96101 96122 a8d966 96142 a927ec 26 API calls pre_c_initialization 96122->96142 96124 a8d971 96124->96101 96126 a9863e 96125->96126 96127 a98653 96125->96127 96143 a8f2c6 20 API calls __dosmaperr 96126->96143 96128 a9868e 96127->96128 96133 a9867a 96127->96133 96148 a8f2c6 20 API calls __dosmaperr 96128->96148 96131 a98643 96144 a8f2d9 20 API calls __dosmaperr 96131->96144 96145 a98607 96133->96145 96134 a98693 96149 a8f2d9 20 API calls __dosmaperr 96134->96149 96137 a8e64c 96137->96097 96137->96104 96138 a9869b 96150 a927ec 26 API calls pre_c_initialization 96138->96150 96140->96109 96141->96122 96142->96124 96143->96131 96144->96137 96151 a98585 96145->96151 96147 a9862b 96147->96137 96148->96134 96149->96138 96150->96137 96152 a98591 ___BuildCatchObject 96151->96152 96162 a95147 EnterCriticalSection 96152->96162 96154 a9859f 96155 a985d1 96154->96155 96156 a985c6 96154->96156 96178 a8f2d9 20 API calls __dosmaperr 96155->96178 96163 a986ae 96156->96163 96159 a985cc 96179 a985fb LeaveCriticalSection __wsopen_s 96159->96179 96161 a985ee __wsopen_s 96161->96147 96162->96154 96180 a953c4 96163->96180 96165 a986c4 96193 a95333 21 API calls 3 library calls 96165->96193 96166 a986be 96166->96165 96168 a986f6 96166->96168 96170 a953c4 __wsopen_s 26 API calls 96166->96170 96168->96165 96171 a953c4 __wsopen_s 26 API calls 96168->96171 96169 a9871c 96173 a9873e 96169->96173 96194 a8f2a3 20 API calls 2 library calls 96169->96194 96174 a986ed 96170->96174 96172 a98702 CloseHandle 96171->96172 96172->96165 96175 a9870e GetLastError 96172->96175 96173->96159 96177 a953c4 __wsopen_s 26 API calls 96174->96177 96175->96165 96177->96168 96178->96159 96179->96161 96181 a953d1 96180->96181 96182 a953e6 96180->96182 96195 a8f2c6 20 API calls __dosmaperr 96181->96195 96187 a9540b 96182->96187 96197 a8f2c6 20 API calls __dosmaperr 96182->96197 96184 a953d6 96196 a8f2d9 20 API calls __dosmaperr 96184->96196 96187->96166 96188 a95416 96198 a8f2d9 20 API calls __dosmaperr 96188->96198 96189 a953de 96189->96166 96191 a9541e 96199 a927ec 26 API calls pre_c_initialization 96191->96199 96193->96169 96194->96173 96195->96184 96196->96189 96197->96188 96198->96191 96199->96189 96200 aa2402 96203 a61410 96200->96203 96204 aa24b8 DestroyWindow 96203->96204 96205 a6144f mciSendStringW 96203->96205 96217 aa24c4 96204->96217 96206 a616c6 96205->96206 96207 a6146b 96205->96207 96206->96207 96209 a616d5 UnregisterHotKey 96206->96209 96208 a61479 96207->96208 96207->96217 96236 a6182e 96208->96236 96209->96206 96211 aa24d8 96211->96217 96242 a66246 CloseHandle 96211->96242 96212 aa24e2 FindClose 96212->96217 96214 aa2509 96218 aa252d 96214->96218 96219 aa251c FreeLibrary 96214->96219 96216 a6148e 96216->96218 96224 a6149c 96216->96224 96217->96211 96217->96212 96217->96214 96220 aa2541 VirtualFree 96218->96220 96225 a61509 96218->96225 96219->96214 96220->96218 96221 a614f8 CoUninitialize 96221->96225 96222 aa2589 96229 aa2598 ISource 96222->96229 96243 ad32eb 6 API calls ISource 96222->96243 96224->96221 96225->96222 96226 a61514 96225->96226 96240 a61944 VirtualFreeEx CloseHandle 96226->96240 96228 a6153a 96231 a61561 96228->96231 96232 aa2627 96229->96232 96244 ac64d4 22 API calls ISource 96229->96244 96231->96229 96233 a6161f 96231->96233 96232->96232 96233->96232 96241 a61876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96233->96241 96235 a616c1 96237 a6183b 96236->96237 96238 a61480 96237->96238 96245 ac702a 22 API calls 96237->96245 96238->96214 96238->96216 96240->96228 96241->96235 96242->96211 96243->96222 96244->96229 96245->96237 96246 a61cad SystemParametersInfoW 96247 ab2a00 96262 a6d7b0 ISource 96247->96262 96248 a6db11 PeekMessageW 96248->96262 96249 a6d807 GetInputState 96249->96248 96249->96262 96251 ab1cbe TranslateAcceleratorW 96251->96262 96252 a6db73 TranslateMessage DispatchMessageW 96253 a6db8f PeekMessageW 96252->96253 96253->96262 96254 a6da04 timeGetTime 96254->96262 96255 a6dbaf Sleep 96255->96262 96256 ab2b74 Sleep 96269 ab2a51 96256->96269 96258 ab1dda timeGetTime 96406 a7e300 23 API calls 96258->96406 96262->96248 96262->96249 96262->96251 96262->96252 96262->96253 96262->96254 96262->96255 96262->96256 96262->96258 96267 a6d9d5 96262->96267 96262->96269 96279 a6dd50 96262->96279 96286 a71310 96262->96286 96341 a6bf40 96262->96341 96399 a7edf6 96262->96399 96404 a6dfd0 348 API calls 3 library calls 96262->96404 96405 a7e551 timeGetTime 96262->96405 96407 ad3a2a 23 API calls 96262->96407 96408 a6ec40 96262->96408 96432 ad359c 82 API calls __wsopen_s 96262->96432 96263 ab2c0b GetExitCodeProcess 96265 ab2c21 WaitForSingleObject 96263->96265 96266 ab2c37 CloseHandle 96263->96266 96265->96262 96265->96266 96266->96269 96268 af29bf GetForegroundWindow 96268->96269 96269->96262 96269->96263 96269->96267 96269->96268 96270 ab2ca9 Sleep 96269->96270 96433 ae5658 23 API calls 96269->96433 96434 ace97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96269->96434 96435 a7e551 timeGetTime 96269->96435 96436 acd4dc CreateToolhelp32Snapshot Process32FirstW 96269->96436 96270->96262 96280 a6dd83 96279->96280 96281 a6dd6f 96279->96281 96478 ad359c 82 API calls __wsopen_s 96280->96478 96446 a6d260 96281->96446 96284 a6dd7a 96284->96262 96285 ab2f75 96285->96285 96287 a71376 96286->96287 96288 a717b0 96286->96288 96289 a71390 96287->96289 96290 ab6331 96287->96290 96517 a80242 5 API calls __Init_thread_wait 96288->96517 96292 a71940 9 API calls 96289->96292 96293 ab633d 96290->96293 96537 ae709c 348 API calls 96290->96537 96296 a713a0 96292->96296 96293->96262 96295 a717ba 96297 a717fb 96295->96297 96518 a69cb3 96295->96518 96298 a71940 9 API calls 96296->96298 96301 ab6346 96297->96301 96303 a7182c 96297->96303 96300 a713b6 96298->96300 96300->96297 96302 a713ec 96300->96302 96538 ad359c 82 API calls __wsopen_s 96301->96538 96302->96301 96316 a71408 __fread_nolock 96302->96316 96525 a6aceb 96303->96525 96306 a717d4 96524 a801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96306->96524 96307 a71839 96535 a7d217 348 API calls 96307->96535 96309 ab636e 96539 ad359c 82 API calls __wsopen_s 96309->96539 96312 ab63d1 96541 ae5745 54 API calls _wcslen 96312->96541 96313 a7153c 96315 a71940 9 API calls 96313->96315 96317 a71549 96315->96317 96316->96307 96316->96309 96318 a7fddb 22 API calls 96316->96318 96320 a7fe0b 22 API calls 96316->96320 96325 a6ec40 348 API calls 96316->96325 96326 a7152f 96316->96326 96329 ab63b2 96316->96329 96334 a715c7 ISource 96316->96334 96322 a71940 9 API calls 96317->96322 96317->96334 96318->96316 96319 a71872 96536 a7faeb 23 API calls 96319->96536 96320->96316 96331 a71563 96322->96331 96324 a7171d 96324->96262 96325->96316 96326->96312 96326->96313 96328 a71940 9 API calls 96328->96334 96540 ad359c 82 API calls __wsopen_s 96329->96540 96330 a7167b ISource 96330->96324 96516 a7ce17 22 API calls ISource 96330->96516 96331->96334 96542 a6a8c7 22 API calls __fread_nolock 96331->96542 96334->96319 96334->96328 96334->96330 96488 a7f645 96334->96488 96495 ad5c5a 96334->96495 96500 aea2ea 96334->96500 96505 aeab67 96334->96505 96508 aeabf7 96334->96508 96513 af1591 96334->96513 96543 ad359c 82 API calls __wsopen_s 96334->96543 96717 a6adf0 96341->96717 96343 a6bf9d 96344 ab04b6 96343->96344 96345 a6bfa9 96343->96345 96735 ad359c 82 API calls __wsopen_s 96344->96735 96347 ab04c6 96345->96347 96348 a6c01e 96345->96348 96736 ad359c 82 API calls __wsopen_s 96347->96736 96722 a6ac91 96348->96722 96351 ac7120 22 API calls 96396 a6c039 ISource __fread_nolock 96351->96396 96352 a6c7da 96356 a7fe0b 22 API calls 96352->96356 96361 a6c808 __fread_nolock 96356->96361 96358 ab04f5 96362 ab055a 96358->96362 96737 a7d217 348 API calls 96358->96737 96365 a7fe0b 22 API calls 96361->96365 96385 a6c603 96362->96385 96738 ad359c 82 API calls __wsopen_s 96362->96738 96363 a6af8a 22 API calls 96363->96396 96364 ab091a 96747 ad3209 23 API calls 96364->96747 96397 a6c350 ISource __fread_nolock 96365->96397 96368 a6ec40 348 API calls 96368->96396 96369 ab08a5 96370 a6ec40 348 API calls 96369->96370 96371 ab08cf 96370->96371 96371->96385 96745 a6a81b 41 API calls 96371->96745 96373 ab0591 96739 ad359c 82 API calls __wsopen_s 96373->96739 96376 ab08f6 96746 ad359c 82 API calls __wsopen_s 96376->96746 96379 a6bbe0 40 API calls 96379->96396 96380 a6aceb 23 API calls 96380->96396 96381 a6c237 96382 a6c253 96381->96382 96748 a6a8c7 22 API calls __fread_nolock 96381->96748 96386 ab0976 96382->96386 96391 a6c297 ISource 96382->96391 96383 a7fe0b 22 API calls 96383->96396 96385->96262 96388 a6aceb 23 API calls 96386->96388 96389 ab09bf 96388->96389 96389->96385 96749 ad359c 82 API calls __wsopen_s 96389->96749 96390 a7fddb 22 API calls 96390->96396 96391->96389 96392 a6aceb 23 API calls 96391->96392 96393 a6c335 96392->96393 96393->96389 96394 a6c342 96393->96394 96733 a6a704 22 API calls ISource 96394->96733 96396->96351 96396->96352 96396->96358 96396->96361 96396->96362 96396->96363 96396->96364 96396->96368 96396->96369 96396->96373 96396->96376 96396->96379 96396->96380 96396->96381 96396->96383 96396->96385 96396->96389 96396->96390 96726 a6ad81 96396->96726 96740 ac7099 22 API calls __fread_nolock 96396->96740 96741 ae5745 54 API calls _wcslen 96396->96741 96742 a7aa42 22 API calls ISource 96396->96742 96743 acf05c 40 API calls 96396->96743 96744 a6a993 41 API calls 96396->96744 96398 a6c3ac 96397->96398 96734 a7ce17 22 API calls ISource 96397->96734 96398->96262 96400 a7ee09 96399->96400 96402 a7ee12 96399->96402 96400->96262 96401 a7ee36 IsDialogMessageW 96401->96400 96401->96402 96402->96400 96402->96401 96403 abefaf GetClassLongW 96402->96403 96403->96401 96403->96402 96404->96262 96405->96262 96406->96262 96407->96262 96411 a6ec76 ISource 96408->96411 96409 a7fddb 22 API calls 96409->96411 96410 a800a3 29 API calls pre_c_initialization 96410->96411 96411->96409 96411->96410 96412 ab4beb 96411->96412 96413 a6ed9d ISource 96411->96413 96414 a6fef7 96411->96414 96417 ab4600 96411->96417 96418 ab4b0b 96411->96418 96421 a6f3ae ISource 96411->96421 96423 a6a8c7 22 API calls 96411->96423 96426 a80242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96411->96426 96427 a6fbe3 96411->96427 96428 a6a961 22 API calls 96411->96428 96431 a801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96411->96431 96759 a701e0 348 API calls 2 library calls 96411->96759 96760 a706a0 41 API calls ISource 96411->96760 96766 ad359c 82 API calls __wsopen_s 96412->96766 96413->96262 96414->96413 96762 a6a8c7 22 API calls __fread_nolock 96414->96762 96417->96413 96761 a6a8c7 22 API calls __fread_nolock 96417->96761 96764 ad359c 82 API calls __wsopen_s 96418->96764 96421->96413 96763 ad359c 82 API calls __wsopen_s 96421->96763 96423->96411 96426->96411 96427->96413 96427->96421 96429 ab4bdc 96427->96429 96428->96411 96765 ad359c 82 API calls __wsopen_s 96429->96765 96431->96411 96432->96262 96433->96269 96434->96269 96435->96269 96767 acdef7 96436->96767 96438 acd529 Process32NextW 96439 acd5db CloseHandle 96438->96439 96441 acd522 96438->96441 96439->96269 96440 a6a961 22 API calls 96440->96441 96441->96438 96441->96439 96441->96440 96442 a69cb3 22 API calls 96441->96442 96773 a6525f 22 API calls 96441->96773 96774 a66350 22 API calls 96441->96774 96775 a7ce60 41 API calls 96441->96775 96442->96441 96447 a6ec40 348 API calls 96446->96447 96448 a6d29d 96447->96448 96449 a6d30b ISource 96448->96449 96450 ab1bc4 96448->96450 96452 a6d6d5 96448->96452 96453 a6d3c3 96448->96453 96458 a6d4b8 96448->96458 96467 a7fddb 22 API calls 96448->96467 96473 a6d429 ISource __fread_nolock 96448->96473 96449->96284 96487 ad359c 82 API calls __wsopen_s 96450->96487 96452->96449 96462 a7fe0b 22 API calls 96452->96462 96453->96452 96455 a6d3ce 96453->96455 96454 a6d5ff 96456 a6d614 96454->96456 96457 ab1bb5 96454->96457 96459 a7fddb 22 API calls 96455->96459 96460 a7fddb 22 API calls 96456->96460 96486 ae5705 23 API calls 96457->96486 96463 a7fe0b 22 API calls 96458->96463 96466 a6d3d5 __fread_nolock 96459->96466 96470 a6d46a 96460->96470 96462->96466 96463->96473 96464 a7fddb 22 API calls 96465 a6d3f6 96464->96465 96465->96473 96479 a6bec0 348 API calls 96465->96479 96466->96464 96466->96465 96467->96448 96469 ab1ba4 96485 ad359c 82 API calls __wsopen_s 96469->96485 96470->96284 96473->96454 96473->96469 96473->96470 96474 ab1b7f 96473->96474 96476 ab1b5d 96473->96476 96480 a61f6f 96473->96480 96484 ad359c 82 API calls __wsopen_s 96474->96484 96483 ad359c 82 API calls __wsopen_s 96476->96483 96478->96285 96479->96473 96481 a6ec40 348 API calls 96480->96481 96482 a61f98 96481->96482 96482->96473 96483->96470 96484->96470 96485->96470 96486->96450 96487->96449 96544 a6b567 96488->96544 96490 a7f659 96491 a7f661 timeGetTime 96490->96491 96492 abf2dc Sleep 96490->96492 96493 a6b567 39 API calls 96491->96493 96494 a7f677 96493->96494 96494->96334 96550 a67510 96495->96550 96499 ad5c77 96499->96334 96501 a67510 53 API calls 96500->96501 96502 aea306 96501->96502 96503 acd4dc 47 API calls 96502->96503 96504 aea315 96503->96504 96504->96334 96582 aeaff9 96505->96582 96509 aeaff9 217 API calls 96508->96509 96511 aeac0c 96509->96511 96510 aeac54 96510->96334 96511->96510 96512 a6aceb 23 API calls 96511->96512 96512->96510 96704 af2ad8 96513->96704 96515 af159f 96515->96334 96516->96330 96517->96295 96519 a69cc2 _wcslen 96518->96519 96520 a7fe0b 22 API calls 96519->96520 96521 a69cea __fread_nolock 96520->96521 96522 a7fddb 22 API calls 96521->96522 96523 a69d00 96522->96523 96523->96306 96524->96297 96526 a6acf9 96525->96526 96534 a6ad2a ISource 96525->96534 96527 a6ad55 96526->96527 96529 a6ad01 ISource 96526->96529 96527->96534 96715 a6a8c7 22 API calls __fread_nolock 96527->96715 96530 aafa48 96529->96530 96531 a6ad21 96529->96531 96529->96534 96530->96534 96716 a7ce17 22 API calls ISource 96530->96716 96533 aafa3a VariantClear 96531->96533 96531->96534 96533->96534 96534->96307 96535->96319 96536->96319 96537->96293 96538->96334 96539->96334 96540->96334 96541->96331 96542->96334 96543->96334 96545 a6b578 96544->96545 96546 a6b57f 96544->96546 96545->96546 96549 a862d1 39 API calls _strftime 96545->96549 96546->96490 96548 a6b5c2 96548->96490 96549->96548 96551 a67525 96550->96551 96552 a67522 96550->96552 96553 a6752d 96551->96553 96554 a6755b 96551->96554 96573 acdbbe lstrlenW 96552->96573 96578 a851c6 26 API calls 96553->96578 96555 aa50f6 96554->96555 96557 a6756d 96554->96557 96564 aa500f 96554->96564 96581 a85183 26 API calls 96555->96581 96579 a7fb21 51 API calls 96557->96579 96558 a6753d 96563 a7fddb 22 API calls 96558->96563 96561 aa510e 96561->96561 96565 a67547 96563->96565 96567 a7fe0b 22 API calls 96564->96567 96568 aa5088 96564->96568 96566 a69cb3 22 API calls 96565->96566 96566->96552 96569 aa5058 96567->96569 96580 a7fb21 51 API calls 96568->96580 96570 a7fddb 22 API calls 96569->96570 96571 aa507f 96570->96571 96572 a69cb3 22 API calls 96571->96572 96572->96568 96574 acdbdc GetFileAttributesW 96573->96574 96575 acdc06 96573->96575 96574->96575 96576 acdbe8 FindFirstFileW 96574->96576 96575->96499 96576->96575 96577 acdbf9 FindClose 96576->96577 96577->96575 96578->96558 96579->96558 96580->96555 96581->96561 96583 aeb01d ___scrt_fastfail 96582->96583 96584 aeb058 96583->96584 96585 aeb094 96583->96585 96586 a6b567 39 API calls 96584->96586 96588 a6b567 39 API calls 96585->96588 96595 aeb08b 96585->96595 96587 aeb063 96586->96587 96591 a6b567 39 API calls 96587->96591 96587->96595 96590 aeb0a5 96588->96590 96589 a67510 53 API calls 96593 aeb10b 96589->96593 96594 a6b567 39 API calls 96590->96594 96596 aeb078 96591->96596 96592 a6b567 39 API calls 96597 aeb0ed 96592->96597 96673 a67620 96593->96673 96594->96595 96595->96592 96595->96597 96600 a6b567 39 API calls 96596->96600 96597->96589 96599 aeb115 96601 aeb11f 96599->96601 96602 aeb1d8 96599->96602 96600->96595 96603 a67510 53 API calls 96601->96603 96604 aeb20a GetCurrentDirectoryW 96602->96604 96607 a67510 53 API calls 96602->96607 96605 aeb130 96603->96605 96606 a7fe0b 22 API calls 96604->96606 96608 a67620 22 API calls 96605->96608 96609 aeb22f GetCurrentDirectoryW 96606->96609 96610 aeb1ef 96607->96610 96611 aeb13a 96608->96611 96612 aeb23c 96609->96612 96613 a67620 22 API calls 96610->96613 96614 a67510 53 API calls 96611->96614 96617 aeb275 96612->96617 96680 a69c6e 22 API calls 96612->96680 96615 aeb1f9 _wcslen 96613->96615 96616 aeb14b 96614->96616 96615->96604 96615->96617 96618 a67620 22 API calls 96616->96618 96622 aeb28b 96617->96622 96623 aeb287 96617->96623 96620 aeb155 96618->96620 96624 a67510 53 API calls 96620->96624 96621 aeb255 96681 a69c6e 22 API calls 96621->96681 96683 ad07c0 10 API calls 96622->96683 96630 aeb39a CreateProcessW 96623->96630 96631 aeb2f8 96623->96631 96627 aeb166 96624->96627 96632 a67620 22 API calls 96627->96632 96628 aeb265 96682 a69c6e 22 API calls 96628->96682 96629 aeb294 96684 ad06e6 10 API calls 96629->96684 96672 aeb32f _wcslen 96630->96672 96686 ac11c8 39 API calls 96631->96686 96636 aeb170 96632->96636 96639 aeb1a6 GetSystemDirectoryW 96636->96639 96644 a67510 53 API calls 96636->96644 96637 aeb2aa 96685 ad05a7 8 API calls 96637->96685 96638 aeb2fd 96642 aeb32a 96638->96642 96643 aeb323 96638->96643 96641 a7fe0b 22 API calls 96639->96641 96648 aeb1cb GetSystemDirectoryW 96641->96648 96688 ac14ce 6 API calls 96642->96688 96687 ac1201 128 API calls 2 library calls 96643->96687 96645 aeb187 96644->96645 96650 a67620 22 API calls 96645->96650 96647 aeb2d0 96647->96623 96648->96612 96652 aeb191 _wcslen 96650->96652 96651 aeb328 96651->96672 96652->96612 96652->96639 96653 aeb42f CloseHandle 96655 aeb43f 96653->96655 96663 aeb49a 96653->96663 96654 aeb3d6 GetLastError 96662 aeb41a 96654->96662 96656 aeb446 CloseHandle 96655->96656 96657 aeb451 96655->96657 96656->96657 96660 aeb458 CloseHandle 96657->96660 96661 aeb463 96657->96661 96659 aeb4a6 96659->96662 96660->96661 96664 aeb46a CloseHandle 96661->96664 96665 aeb475 96661->96665 96677 ad0175 96662->96677 96663->96659 96668 aeb4d2 CloseHandle 96663->96668 96664->96665 96689 ad09d9 34 API calls 96665->96689 96668->96662 96670 aeb486 96690 aeb536 25 API calls 96670->96690 96672->96653 96672->96654 96674 a6762a _wcslen 96673->96674 96675 a7fe0b 22 API calls 96674->96675 96676 a6763f 96675->96676 96676->96599 96691 ad030f 96677->96691 96680->96621 96681->96628 96682->96617 96683->96629 96684->96637 96685->96647 96686->96638 96687->96651 96688->96672 96689->96670 96690->96663 96692 ad0329 96691->96692 96693 ad0321 CloseHandle 96691->96693 96694 ad032e CloseHandle 96692->96694 96695 ad0336 96692->96695 96693->96692 96694->96695 96696 ad033b CloseHandle 96695->96696 96697 ad0343 96695->96697 96696->96697 96698 ad0348 CloseHandle 96697->96698 96699 ad0350 96697->96699 96698->96699 96700 ad035d 96699->96700 96701 ad0355 CloseHandle 96699->96701 96702 ad017d 96700->96702 96703 ad0362 CloseHandle 96700->96703 96701->96700 96702->96334 96703->96702 96705 a6aceb 23 API calls 96704->96705 96706 af2af3 96705->96706 96707 af2aff 96706->96707 96708 af2b1d 96706->96708 96709 a67510 53 API calls 96707->96709 96710 a66b57 22 API calls 96708->96710 96712 af2b0c 96709->96712 96711 af2b1b 96710->96711 96711->96515 96712->96711 96714 a6a8c7 22 API calls __fread_nolock 96712->96714 96714->96711 96715->96534 96716->96534 96718 a6ae01 96717->96718 96721 a6ae1c ISource 96717->96721 96719 a6aec9 22 API calls 96718->96719 96720 a6ae09 CharUpperBuffW 96719->96720 96720->96721 96721->96343 96723 a6acae 96722->96723 96724 a6acd1 96723->96724 96750 ad359c 82 API calls __wsopen_s 96723->96750 96724->96396 96727 aafadb 96726->96727 96728 a6ad92 96726->96728 96729 a7fddb 22 API calls 96728->96729 96730 a6ad99 96729->96730 96751 a6adcd 96730->96751 96733->96397 96734->96397 96735->96347 96736->96385 96737->96362 96738->96385 96739->96385 96740->96396 96741->96396 96742->96396 96743->96396 96744->96396 96745->96376 96746->96385 96747->96381 96748->96382 96749->96385 96750->96724 96755 a6addd 96751->96755 96752 a6adb6 96752->96396 96753 a7fddb 22 API calls 96753->96755 96754 a6a961 22 API calls 96754->96755 96755->96752 96755->96753 96755->96754 96757 a6adcd 22 API calls 96755->96757 96758 a6a8c7 22 API calls __fread_nolock 96755->96758 96757->96755 96758->96755 96759->96411 96760->96411 96761->96413 96762->96413 96763->96413 96764->96413 96765->96412 96766->96413 96769 acdf02 96767->96769 96768 acdf19 96777 a862fb 39 API calls _strftime 96768->96777 96769->96768 96772 acdf1f 96769->96772 96776 a863b2 GetStringTypeW _strftime 96769->96776 96772->96441 96773->96441 96774->96441 96775->96441 96776->96769 96777->96772 96778 a98402 96783 a981be 96778->96783 96780 a9842a 96788 a981ef try_get_first_available_module 96783->96788 96785 a983ee 96802 a927ec 26 API calls pre_c_initialization 96785->96802 96787 a98343 96787->96780 96795 aa0984 96787->96795 96794 a98338 96788->96794 96798 a88e0b 40 API calls 2 library calls 96788->96798 96790 a9838c 96790->96794 96799 a88e0b 40 API calls 2 library calls 96790->96799 96792 a983ab 96792->96794 96800 a88e0b 40 API calls 2 library calls 96792->96800 96794->96787 96801 a8f2d9 20 API calls __dosmaperr 96794->96801 96803 aa0081 96795->96803 96797 aa099f 96797->96780 96798->96790 96799->96792 96800->96794 96801->96785 96802->96787 96806 aa008d ___BuildCatchObject 96803->96806 96804 aa009b 96861 a8f2d9 20 API calls __dosmaperr 96804->96861 96806->96804 96808 aa00d4 96806->96808 96807 aa00a0 96862 a927ec 26 API calls pre_c_initialization 96807->96862 96814 aa065b 96808->96814 96813 aa00aa __wsopen_s 96813->96797 96864 aa042f 96814->96864 96817 aa068d 96896 a8f2c6 20 API calls __dosmaperr 96817->96896 96818 aa06a6 96882 a95221 96818->96882 96821 aa06ab 96823 aa06cb 96821->96823 96824 aa06b4 96821->96824 96822 aa0692 96897 a8f2d9 20 API calls __dosmaperr 96822->96897 96895 aa039a CreateFileW 96823->96895 96898 a8f2c6 20 API calls __dosmaperr 96824->96898 96828 aa00f8 96863 aa0121 LeaveCriticalSection __wsopen_s 96828->96863 96829 aa06b9 96899 a8f2d9 20 API calls __dosmaperr 96829->96899 96830 aa0781 GetFileType 96833 aa078c GetLastError 96830->96833 96834 aa07d3 96830->96834 96832 aa0756 GetLastError 96901 a8f2a3 20 API calls 2 library calls 96832->96901 96902 a8f2a3 20 API calls 2 library calls 96833->96902 96904 a9516a 21 API calls 3 library calls 96834->96904 96835 aa0704 96835->96830 96835->96832 96900 aa039a CreateFileW 96835->96900 96839 aa079a CloseHandle 96839->96822 96840 aa07c3 96839->96840 96903 a8f2d9 20 API calls __dosmaperr 96840->96903 96842 aa0749 96842->96830 96842->96832 96844 aa07f4 96846 aa0840 96844->96846 96905 aa05ab 72 API calls 4 library calls 96844->96905 96845 aa07c8 96845->96822 96851 aa086d 96846->96851 96906 aa014d 72 API calls 4 library calls 96846->96906 96849 aa0866 96850 aa087e 96849->96850 96849->96851 96850->96828 96853 aa08fc CloseHandle 96850->96853 96852 a986ae __wsopen_s 29 API calls 96851->96852 96852->96828 96907 aa039a CreateFileW 96853->96907 96855 aa0927 96856 aa095d 96855->96856 96857 aa0931 GetLastError 96855->96857 96856->96828 96908 a8f2a3 20 API calls 2 library calls 96857->96908 96859 aa093d 96909 a95333 21 API calls 3 library calls 96859->96909 96861->96807 96862->96813 96863->96813 96865 aa0450 96864->96865 96866 aa046a 96864->96866 96865->96866 96917 a8f2d9 20 API calls __dosmaperr 96865->96917 96910 aa03bf 96866->96910 96868 aa04a2 96872 aa04d1 96868->96872 96919 a8f2d9 20 API calls __dosmaperr 96868->96919 96870 aa045f 96918 a927ec 26 API calls pre_c_initialization 96870->96918 96879 aa0524 96872->96879 96921 a8d70d 26 API calls 2 library calls 96872->96921 96875 aa051f 96877 aa059e 96875->96877 96875->96879 96876 aa04c6 96920 a927ec 26 API calls pre_c_initialization 96876->96920 96922 a927fc 11 API calls _abort 96877->96922 96879->96817 96879->96818 96881 aa05aa 96883 a9522d ___BuildCatchObject 96882->96883 96925 a92f5e EnterCriticalSection 96883->96925 96885 a95234 96887 a95259 96885->96887 96891 a952c7 EnterCriticalSection 96885->96891 96893 a9527b 96885->96893 96929 a95000 96887->96929 96890 a952a4 __wsopen_s 96890->96821 96891->96893 96894 a952d4 LeaveCriticalSection 96891->96894 96926 a9532a 96893->96926 96894->96885 96895->96835 96896->96822 96897->96828 96898->96829 96899->96822 96900->96842 96901->96822 96902->96839 96903->96845 96904->96844 96905->96846 96906->96849 96907->96855 96908->96859 96909->96856 96911 aa03d7 96910->96911 96912 aa03f2 96911->96912 96923 a8f2d9 20 API calls __dosmaperr 96911->96923 96912->96868 96914 aa0416 96924 a927ec 26 API calls pre_c_initialization 96914->96924 96916 aa0421 96916->96868 96917->96870 96918->96866 96919->96876 96920->96872 96921->96875 96922->96881 96923->96914 96924->96916 96925->96885 96937 a92fa6 LeaveCriticalSection 96926->96937 96928 a95331 96928->96890 96930 a94c7d __dosmaperr 20 API calls 96929->96930 96931 a95012 96930->96931 96935 a9501f 96931->96935 96938 a93405 11 API calls 2 library calls 96931->96938 96932 a929c8 _free 20 API calls 96933 a95071 96932->96933 96933->96893 96936 a95147 EnterCriticalSection 96933->96936 96935->96932 96936->96893 96937->96928 96938->96931 96939 aa2ba5 96940 a62b25 96939->96940 96941 aa2baf 96939->96941 96967 a62b83 7 API calls 96940->96967 96985 a63a5a 96941->96985 96945 aa2bb8 96947 a69cb3 22 API calls 96945->96947 96949 aa2bc6 96947->96949 96948 a62b2f 96959 a62b44 96948->96959 96971 a63837 96948->96971 96950 aa2bce 96949->96950 96951 aa2bf5 96949->96951 96992 a633c6 96950->96992 96954 a633c6 22 API calls 96951->96954 96956 aa2bf1 GetForegroundWindow ShellExecuteW 96954->96956 96961 aa2c26 96956->96961 96958 a62b5f 96965 a62b66 SetCurrentDirectoryW 96958->96965 96959->96958 96981 a630f2 96959->96981 96961->96958 96963 aa2be7 96964 a633c6 22 API calls 96963->96964 96964->96956 96966 a62b7a 96965->96966 97002 a62cd4 7 API calls 96967->97002 96969 a62b2a 96970 a62c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96969->96970 96970->96948 96972 a63862 ___scrt_fastfail 96971->96972 97003 a64212 96972->97003 96975 a638e8 96977 a63906 Shell_NotifyIconW 96975->96977 96978 aa3386 Shell_NotifyIconW 96975->96978 97007 a63923 96977->97007 96980 a6391c 96980->96959 96982 a63154 96981->96982 96983 a63104 ___scrt_fastfail 96981->96983 96982->96958 96984 a63123 Shell_NotifyIconW 96983->96984 96984->96982 96986 aa1f50 __wsopen_s 96985->96986 96987 a63a67 GetModuleFileNameW 96986->96987 96988 a69cb3 22 API calls 96987->96988 96989 a63a8d 96988->96989 96990 a63aa2 23 API calls 96989->96990 96991 a63a97 96990->96991 96991->96945 96993 aa30bb 96992->96993 96994 a633dd 96992->96994 96996 a7fddb 22 API calls 96993->96996 97038 a633ee 96994->97038 96998 aa30c5 _wcslen 96996->96998 96997 a633e8 97001 a66350 22 API calls 96997->97001 96999 a7fe0b 22 API calls 96998->96999 97000 aa30fe __fread_nolock 96999->97000 97001->96963 97002->96969 97004 a638b7 97003->97004 97005 aa35a4 97003->97005 97004->96975 97029 acc874 42 API calls _strftime 97004->97029 97005->97004 97006 aa35ad DestroyIcon 97005->97006 97006->97004 97008 a6393f 97007->97008 97027 a63a13 97007->97027 97030 a66270 97008->97030 97011 aa3393 LoadStringW 97014 aa33ad 97011->97014 97012 a6395a 97013 a66b57 22 API calls 97012->97013 97015 a6396f 97013->97015 97023 a63994 ___scrt_fastfail 97014->97023 97036 a6a8c7 22 API calls __fread_nolock 97014->97036 97016 aa33c9 97015->97016 97017 a6397c 97015->97017 97037 a66350 22 API calls 97016->97037 97017->97014 97019 a63986 97017->97019 97035 a66350 22 API calls 97019->97035 97022 aa33d7 97022->97023 97024 a633c6 22 API calls 97022->97024 97025 a639f9 Shell_NotifyIconW 97023->97025 97026 aa33f9 97024->97026 97025->97027 97028 a633c6 22 API calls 97026->97028 97027->96980 97028->97023 97029->96975 97031 a7fe0b 22 API calls 97030->97031 97032 a66295 97031->97032 97033 a7fddb 22 API calls 97032->97033 97034 a6394d 97033->97034 97034->97011 97034->97012 97035->97023 97036->97023 97037->97022 97039 a633fe _wcslen 97038->97039 97040 aa311d 97039->97040 97041 a63411 97039->97041 97042 a7fddb 22 API calls 97040->97042 97048 a6a587 97041->97048 97044 aa3127 97042->97044 97046 a7fe0b 22 API calls 97044->97046 97045 a6341e __fread_nolock 97045->96997 97047 aa3157 __fread_nolock 97046->97047 97049 a6a59d 97048->97049 97052 a6a598 __fread_nolock 97048->97052 97050 aaf80f 97049->97050 97051 a7fe0b 22 API calls 97049->97051 97051->97052 97052->97045 97053 a63156 97056 a63170 97053->97056 97057 a63187 97056->97057 97058 a6318c 97057->97058 97059 a631eb 97057->97059 97096 a631e9 97057->97096 97060 a63265 PostQuitMessage 97058->97060 97061 a63199 97058->97061 97063 aa2dfb 97059->97063 97064 a631f1 97059->97064 97098 a6316a 97060->97098 97066 a631a4 97061->97066 97067 aa2e7c 97061->97067 97062 a631d0 DefWindowProcW 97062->97098 97111 a618e2 10 API calls 97063->97111 97068 a6321d SetTimer RegisterWindowMessageW 97064->97068 97069 a631f8 97064->97069 97071 aa2e68 97066->97071 97072 a631ae 97066->97072 97114 acbf30 34 API calls ___scrt_fastfail 97067->97114 97073 a63246 CreatePopupMenu 97068->97073 97068->97098 97075 aa2d9c 97069->97075 97076 a63201 KillTimer 97069->97076 97070 aa2e1c 97112 a7e499 42 API calls 97070->97112 97101 acc161 97071->97101 97079 a631b9 97072->97079 97087 aa2e4d 97072->97087 97073->97098 97081 aa2da1 97075->97081 97082 aa2dd7 MoveWindow 97075->97082 97083 a630f2 Shell_NotifyIconW 97076->97083 97084 a63253 97079->97084 97091 a631c4 97079->97091 97080 aa2e8e 97080->97062 97080->97098 97085 aa2dc6 SetFocus 97081->97085 97086 aa2da7 97081->97086 97082->97098 97088 a63214 97083->97088 97109 a6326f 44 API calls ___scrt_fastfail 97084->97109 97085->97098 97086->97091 97092 aa2db0 97086->97092 97087->97062 97113 ac0ad7 22 API calls 97087->97113 97108 a63c50 DeleteObject DestroyWindow 97088->97108 97091->97062 97097 a630f2 Shell_NotifyIconW 97091->97097 97110 a618e2 10 API calls 97092->97110 97094 a63263 97094->97098 97096->97062 97099 aa2e41 97097->97099 97100 a63837 49 API calls 97099->97100 97100->97096 97102 acc179 ___scrt_fastfail 97101->97102 97103 acc276 97101->97103 97104 a63923 24 API calls 97102->97104 97103->97098 97105 acc1a0 97104->97105 97106 acc25f KillTimer SetTimer 97105->97106 97107 acc251 Shell_NotifyIconW 97105->97107 97106->97103 97107->97106 97108->97098 97109->97094 97110->97098 97111->97070 97112->97091 97113->97096 97114->97080 97115 a62e37 97116 a6a961 22 API calls 97115->97116 97117 a62e4d 97116->97117 97194 a64ae3 97117->97194 97119 a62e6b 97120 a63a5a 24 API calls 97119->97120 97121 a62e7f 97120->97121 97122 a69cb3 22 API calls 97121->97122 97123 a62e8c 97122->97123 97124 a64ecb 94 API calls 97123->97124 97125 a62ea5 97124->97125 97126 aa2cb0 97125->97126 97127 a62ead 97125->97127 97128 ad2cf9 80 API calls 97126->97128 97208 a6a8c7 22 API calls __fread_nolock 97127->97208 97129 aa2cc3 97128->97129 97131 aa2ccf 97129->97131 97133 a64f39 68 API calls 97129->97133 97135 a64f39 68 API calls 97131->97135 97132 a62ec3 97209 a66f88 22 API calls 97132->97209 97133->97131 97137 aa2ce5 97135->97137 97136 a62ecf 97138 a69cb3 22 API calls 97136->97138 97226 a63084 22 API calls 97137->97226 97139 a62edc 97138->97139 97210 a6a81b 41 API calls 97139->97210 97142 a62eec 97144 a69cb3 22 API calls 97142->97144 97143 aa2d02 97227 a63084 22 API calls 97143->97227 97146 a62f12 97144->97146 97211 a6a81b 41 API calls 97146->97211 97148 aa2d1e 97149 a63a5a 24 API calls 97148->97149 97151 aa2d44 97149->97151 97150 a62f21 97154 a6a961 22 API calls 97150->97154 97228 a63084 22 API calls 97151->97228 97153 aa2d50 97229 a6a8c7 22 API calls __fread_nolock 97153->97229 97156 a62f3f 97154->97156 97212 a63084 22 API calls 97156->97212 97157 aa2d5e 97230 a63084 22 API calls 97157->97230 97160 a62f4b 97213 a84a28 40 API calls 3 library calls 97160->97213 97161 aa2d6d 97231 a6a8c7 22 API calls __fread_nolock 97161->97231 97163 a62f59 97163->97137 97164 a62f63 97163->97164 97214 a84a28 40 API calls 3 library calls 97164->97214 97167 aa2d83 97232 a63084 22 API calls 97167->97232 97168 a62f6e 97168->97143 97170 a62f78 97168->97170 97215 a84a28 40 API calls 3 library calls 97170->97215 97172 aa2d90 97173 a62f83 97173->97148 97174 a62f8d 97173->97174 97216 a84a28 40 API calls 3 library calls 97174->97216 97176 a62f98 97177 a62fdc 97176->97177 97217 a63084 22 API calls 97176->97217 97177->97161 97178 a62fe8 97177->97178 97178->97172 97220 a663eb 22 API calls 97178->97220 97181 a62fbf 97218 a6a8c7 22 API calls __fread_nolock 97181->97218 97182 a62ff8 97221 a66a50 22 API calls 97182->97221 97185 a62fcd 97219 a63084 22 API calls 97185->97219 97186 a63006 97222 a670b0 23 API calls 97186->97222 97191 a63021 97192 a63065 97191->97192 97223 a66f88 22 API calls 97191->97223 97224 a670b0 23 API calls 97191->97224 97225 a63084 22 API calls 97191->97225 97195 a64af0 __wsopen_s 97194->97195 97196 a66b57 22 API calls 97195->97196 97197 a64b22 97195->97197 97196->97197 97203 a64b58 97197->97203 97233 a64c6d 97197->97233 97199 a69cb3 22 API calls 97201 a64c52 97199->97201 97200 a69cb3 22 API calls 97200->97203 97202 a6515f 22 API calls 97201->97202 97205 a64c5e 97202->97205 97203->97200 97204 a6515f 22 API calls 97203->97204 97206 a64c29 97203->97206 97207 a64c6d 22 API calls 97203->97207 97204->97203 97205->97119 97206->97199 97206->97205 97207->97203 97208->97132 97209->97136 97210->97142 97211->97150 97212->97160 97213->97163 97214->97168 97215->97173 97216->97176 97217->97181 97218->97185 97219->97177 97220->97182 97221->97186 97222->97191 97223->97191 97224->97191 97225->97191 97226->97143 97227->97148 97228->97153 97229->97157 97230->97161 97231->97167 97232->97172 97234 a6aec9 22 API calls 97233->97234 97235 a64c78 97234->97235 97235->97197 97236 a803fb 97237 a80407 ___BuildCatchObject 97236->97237 97265 a7feb1 97237->97265 97239 a8040e 97240 a80561 97239->97240 97244 a80438 97239->97244 97295 a8083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97240->97295 97242 a80568 97288 a84e52 97242->97288 97254 a80477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97244->97254 97276 a9247d 97244->97276 97250 a80457 97252 a804d8 97284 a80959 97252->97284 97254->97252 97291 a84e1a 38 API calls 3 library calls 97254->97291 97256 a804de 97257 a804f3 97256->97257 97292 a80992 GetModuleHandleW 97257->97292 97259 a804fa 97259->97242 97260 a804fe 97259->97260 97261 a80507 97260->97261 97293 a84df5 28 API calls _abort 97260->97293 97294 a80040 13 API calls 2 library calls 97261->97294 97264 a8050f 97264->97250 97266 a7feba 97265->97266 97297 a80698 IsProcessorFeaturePresent 97266->97297 97268 a7fec6 97298 a82c94 10 API calls 3 library calls 97268->97298 97270 a7fecb 97271 a7fecf 97270->97271 97299 a92317 97270->97299 97271->97239 97274 a7fee6 97274->97239 97279 a92494 97276->97279 97277 a80a8c CatchGuardHandler 5 API calls 97278 a80451 97277->97278 97278->97250 97280 a92421 97278->97280 97279->97277 97281 a92450 97280->97281 97282 a80a8c CatchGuardHandler 5 API calls 97281->97282 97283 a92479 97282->97283 97283->97254 97350 a82340 97284->97350 97286 a8096c GetStartupInfoW 97287 a8097f 97286->97287 97287->97256 97352 a84bcf 97288->97352 97291->97252 97292->97259 97293->97261 97294->97264 97295->97242 97297->97268 97298->97270 97303 a9d1f6 97299->97303 97302 a82cbd 8 API calls 3 library calls 97302->97271 97304 a9d213 97303->97304 97307 a9d20f 97303->97307 97304->97307 97309 a94bfb 97304->97309 97306 a7fed8 97306->97274 97306->97302 97321 a80a8c 97307->97321 97310 a94c07 ___BuildCatchObject 97309->97310 97328 a92f5e EnterCriticalSection 97310->97328 97312 a94c0e 97329 a950af 97312->97329 97314 a94c1d 97320 a94c2c 97314->97320 97342 a94a8f 29 API calls 97314->97342 97317 a94c27 97343 a94b45 GetStdHandle GetFileType 97317->97343 97319 a94c3d __wsopen_s 97319->97304 97344 a94c48 LeaveCriticalSection _abort 97320->97344 97322 a80a95 97321->97322 97323 a80a97 IsProcessorFeaturePresent 97321->97323 97322->97306 97325 a80c5d 97323->97325 97349 a80c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97325->97349 97327 a80d40 97327->97306 97328->97312 97330 a950bb ___BuildCatchObject 97329->97330 97331 a950c8 97330->97331 97332 a950df 97330->97332 97346 a8f2d9 20 API calls __dosmaperr 97331->97346 97345 a92f5e EnterCriticalSection 97332->97345 97335 a950cd 97347 a927ec 26 API calls pre_c_initialization 97335->97347 97337 a950d7 __wsopen_s 97337->97314 97338 a95117 97348 a9513e LeaveCriticalSection _abort 97338->97348 97340 a950eb 97340->97338 97341 a95000 __wsopen_s 21 API calls 97340->97341 97341->97340 97342->97317 97343->97320 97344->97319 97345->97340 97346->97335 97347->97337 97348->97337 97349->97327 97351 a82357 97350->97351 97351->97286 97351->97351 97353 a84bdb IsInExceptionSpec 97352->97353 97354 a84be2 97353->97354 97355 a84bf4 97353->97355 97391 a84d29 GetModuleHandleW 97354->97391 97376 a92f5e EnterCriticalSection 97355->97376 97358 a84be7 97358->97355 97392 a84d6d GetModuleHandleExW 97358->97392 97359 a84c99 97380 a84cd9 97359->97380 97363 a84bfb 97363->97359 97365 a84c70 97363->97365 97377 a921a8 97363->97377 97366 a84c88 97365->97366 97371 a92421 _abort 5 API calls 97365->97371 97372 a92421 _abort 5 API calls 97366->97372 97367 a84ce2 97400 aa1d29 5 API calls CatchGuardHandler 97367->97400 97368 a84cb6 97383 a84ce8 97368->97383 97371->97366 97372->97359 97376->97363 97401 a91ee1 97377->97401 97420 a92fa6 LeaveCriticalSection 97380->97420 97382 a84cb2 97382->97367 97382->97368 97421 a9360c 97383->97421 97386 a84d16 97389 a84d6d _abort 8 API calls 97386->97389 97387 a84cf6 GetPEB 97387->97386 97388 a84d06 GetCurrentProcess TerminateProcess 97387->97388 97388->97386 97390 a84d1e ExitProcess 97389->97390 97391->97358 97393 a84dba 97392->97393 97394 a84d97 GetProcAddress 97392->97394 97395 a84dc9 97393->97395 97396 a84dc0 FreeLibrary 97393->97396 97397 a84dac 97394->97397 97398 a80a8c CatchGuardHandler 5 API calls 97395->97398 97396->97395 97397->97393 97399 a84bf3 97398->97399 97399->97355 97404 a91e90 97401->97404 97403 a91f05 97403->97365 97405 a91e9c ___BuildCatchObject 97404->97405 97412 a92f5e EnterCriticalSection 97405->97412 97407 a91eaa 97413 a91f31 97407->97413 97411 a91ec8 __wsopen_s 97411->97403 97412->97407 97414 a91f51 97413->97414 97418 a91f59 97413->97418 97415 a80a8c CatchGuardHandler 5 API calls 97414->97415 97416 a91eb7 97415->97416 97419 a91ed5 LeaveCriticalSection _abort 97416->97419 97417 a929c8 _free 20 API calls 97417->97414 97418->97414 97418->97417 97419->97411 97420->97382 97422 a93631 97421->97422 97423 a93627 97421->97423 97428 a92fd7 5 API calls 2 library calls 97422->97428 97425 a80a8c CatchGuardHandler 5 API calls 97423->97425 97426 a84cf2 97425->97426 97426->97386 97426->97387 97427 a93648 97427->97423 97428->97427 97429 a61033 97434 a64c91 97429->97434 97433 a61042 97435 a6a961 22 API calls 97434->97435 97436 a64cff 97435->97436 97442 a63af0 97436->97442 97439 a64d9c 97440 a61038 97439->97440 97445 a651f7 22 API calls __fread_nolock 97439->97445 97441 a800a3 29 API calls __onexit 97440->97441 97441->97433 97446 a63b1c 97442->97446 97445->97439 97447 a63b0f 97446->97447 97448 a63b29 97446->97448 97447->97439 97448->97447 97449 a63b30 RegOpenKeyExW 97448->97449 97449->97447 97450 a63b4a RegQueryValueExW 97449->97450 97451 a63b80 RegCloseKey 97450->97451 97452 a63b6b 97450->97452 97451->97447 97452->97451 97453 a6b010 97454 a6b01b 97453->97454 97455 aafb4d 97454->97455 97460 a6b023 ISource 97454->97460 97456 a7fddb 22 API calls 97455->97456 97457 aafb59 97456->97457 97457->97457 97458 a6b02a 97460->97458 97461 a6b090 22 API calls ISource 97460->97461 97461->97460 97462 a6f7bf 97463 a6fcb6 97462->97463 97464 a6f7d3 97462->97464 97465 a6aceb 23 API calls 97463->97465 97466 a6fcc2 97464->97466 97467 a7fddb 22 API calls 97464->97467 97465->97466 97468 a6aceb 23 API calls 97466->97468 97469 a6f7e5 97467->97469 97470 a6fd3d 97468->97470 97469->97466 97469->97470 97471 a6f83e 97469->97471 97499 ad1155 22 API calls 97470->97499 97473 a71310 348 API calls 97471->97473 97495 a6ed9d ISource 97471->97495 97494 a6ec76 ISource 97473->97494 97474 a7fddb 22 API calls 97474->97494 97475 a6fef7 97475->97495 97501 a6a8c7 22 API calls __fread_nolock 97475->97501 97478 ab4600 97478->97495 97500 a6a8c7 22 API calls __fread_nolock 97478->97500 97479 ab4b0b 97503 ad359c 82 API calls __wsopen_s 97479->97503 97485 a6a8c7 22 API calls 97485->97494 97486 a6fbe3 97488 ab4bdc 97486->97488 97486->97495 97496 a6f3ae ISource 97486->97496 97487 a6a961 22 API calls 97487->97494 97504 ad359c 82 API calls __wsopen_s 97488->97504 97490 a80242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97490->97494 97491 ab4beb 97505 ad359c 82 API calls __wsopen_s 97491->97505 97492 a801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97492->97494 97493 a800a3 29 API calls pre_c_initialization 97493->97494 97494->97474 97494->97475 97494->97478 97494->97479 97494->97485 97494->97486 97494->97487 97494->97490 97494->97491 97494->97492 97494->97493 97494->97495 97494->97496 97497 a701e0 348 API calls 2 library calls 97494->97497 97498 a706a0 41 API calls ISource 97494->97498 97496->97495 97502 ad359c 82 API calls __wsopen_s 97496->97502 97497->97494 97498->97494 97499->97495 97500->97495 97501->97495 97502->97495 97503->97495 97504->97491 97505->97495 97506 a6defc 97509 a61d6f 97506->97509 97508 a6df07 97510 a61d8c 97509->97510 97511 a61f6f 348 API calls 97510->97511 97512 a61da6 97511->97512 97513 aa2759 97512->97513 97515 a61e36 97512->97515 97516 a61dc2 97512->97516 97519 ad359c 82 API calls __wsopen_s 97513->97519 97515->97508 97516->97515 97518 a6289a 23 API calls 97516->97518 97518->97515 97519->97515 97520 af2a55 97528 ad1ebc 97520->97528 97523 af2a87 97524 af2a70 97530 ac39c0 22 API calls 97524->97530 97526 af2a7c 97531 ac417d 22 API calls __fread_nolock 97526->97531 97529 ad1ec3 IsWindow 97528->97529 97529->97523 97529->97524 97530->97526 97531->97523 97532 a6105b 97537 a6344d 97532->97537 97534 a6106a 97568 a800a3 29 API calls __onexit 97534->97568 97536 a61074 97538 a6345d __wsopen_s 97537->97538 97539 a6a961 22 API calls 97538->97539 97540 a63513 97539->97540 97541 a63a5a 24 API calls 97540->97541 97542 a6351c 97541->97542 97569 a63357 97542->97569 97545 a633c6 22 API calls 97546 a63535 97545->97546 97547 a6515f 22 API calls 97546->97547 97548 a63544 97547->97548 97549 a6a961 22 API calls 97548->97549 97550 a6354d 97549->97550 97551 a6a6c3 22 API calls 97550->97551 97552 a63556 RegOpenKeyExW 97551->97552 97553 aa3176 RegQueryValueExW 97552->97553 97556 a63578 97552->97556 97554 aa320c RegCloseKey 97553->97554 97555 aa3193 97553->97555 97554->97556 97566 aa321e _wcslen 97554->97566 97557 a7fe0b 22 API calls 97555->97557 97556->97534 97558 aa31ac 97557->97558 97559 a65722 22 API calls 97558->97559 97560 aa31b7 RegQueryValueExW 97559->97560 97561 aa31d4 97560->97561 97563 aa31ee ISource 97560->97563 97562 a66b57 22 API calls 97561->97562 97562->97563 97563->97554 97564 a69cb3 22 API calls 97564->97566 97565 a6515f 22 API calls 97565->97566 97566->97556 97566->97564 97566->97565 97567 a64c6d 22 API calls 97566->97567 97567->97566 97568->97536 97570 aa1f50 __wsopen_s 97569->97570 97571 a63364 GetFullPathNameW 97570->97571 97572 a63386 97571->97572 97573 a66b57 22 API calls 97572->97573 97574 a633a4 97573->97574 97574->97545 97575 a61098 97580 a642de 97575->97580 97579 a610a7 97581 a6a961 22 API calls 97580->97581 97582 a642f5 GetVersionExW 97581->97582 97583 a66b57 22 API calls 97582->97583 97584 a64342 97583->97584 97585 a693b2 22 API calls 97584->97585 97594 a64378 97584->97594 97586 a6436c 97585->97586 97588 a637a0 22 API calls 97586->97588 97587 a6441b GetCurrentProcess IsWow64Process 97589 a64437 97587->97589 97588->97594 97590 a6444f LoadLibraryA 97589->97590 97591 aa3824 GetSystemInfo 97589->97591 97592 a64460 GetProcAddress 97590->97592 97593 a6449c GetSystemInfo 97590->97593 97592->97593 97596 a64470 GetNativeSystemInfo 97592->97596 97597 a64476 97593->97597 97594->97587 97595 aa37df 97594->97595 97596->97597 97598 a6109d 97597->97598 97599 a6447a FreeLibrary 97597->97599 97600 a800a3 29 API calls __onexit 97598->97600 97599->97598 97600->97579 97601 ab3f75 97612 a7ceb1 97601->97612 97603 ab3f8b 97604 ab4006 97603->97604 97621 a7e300 23 API calls 97603->97621 97606 a6bf40 348 API calls 97604->97606 97608 ab4052 97606->97608 97607 ab3fe6 97607->97608 97622 ad1abf 22 API calls 97607->97622 97610 ab4a88 97608->97610 97623 ad359c 82 API calls __wsopen_s 97608->97623 97613 a7ced2 97612->97613 97614 a7cebf 97612->97614 97616 a7ced7 97613->97616 97617 a7cf05 97613->97617 97615 a6aceb 23 API calls 97614->97615 97619 a7cec9 97615->97619 97620 a7fddb 22 API calls 97616->97620 97618 a6aceb 23 API calls 97617->97618 97618->97619 97619->97603 97620->97619 97621->97607 97622->97604 97623->97610 97624 a7f698 97625 a7f6c3 97624->97625 97626 a7f6a2 97624->97626 97631 abf2f8 97625->97631 97641 ac4d4a 22 API calls ISource 97625->97641 97633 a6af8a 97626->97633 97629 a7f6b2 97630 a6af8a 22 API calls 97629->97630 97632 a7f6c2 97630->97632 97634 a6af98 97633->97634 97638 a6afc0 ISource 97633->97638 97635 a6afa6 97634->97635 97636 a6af8a 22 API calls 97634->97636 97637 a6afac 97635->97637 97639 a6af8a 22 API calls 97635->97639 97636->97635 97637->97638 97642 a6b090 22 API calls ISource 97637->97642 97638->97629 97639->97637 97641->97625 97642->97638

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 389 a642de-a6434d call a6a961 GetVersionExW call a66b57 394 a64353 389->394 395 aa3617-aa362a 389->395 396 a64355-a64357 394->396 397 aa362b-aa362f 395->397 398 a6435d-a643bc call a693b2 call a637a0 396->398 399 aa3656 396->399 400 aa3632-aa363e 397->400 401 aa3631 397->401 418 a643c2-a643c4 398->418 419 aa37df-aa37e6 398->419 404 aa365d-aa3660 399->404 400->397 403 aa3640-aa3642 400->403 401->400 403->396 406 aa3648-aa364f 403->406 408 aa3666-aa36a8 404->408 409 a6441b-a64435 GetCurrentProcess IsWow64Process 404->409 406->395 407 aa3651 406->407 407->399 408->409 413 aa36ae-aa36b1 408->413 411 a64437 409->411 412 a64494-a6449a 409->412 415 a6443d-a64449 411->415 412->415 416 aa36db-aa36e5 413->416 417 aa36b3-aa36bd 413->417 420 a6444f-a6445e LoadLibraryA 415->420 421 aa3824-aa3828 GetSystemInfo 415->421 425 aa36f8-aa3702 416->425 426 aa36e7-aa36f3 416->426 422 aa36ca-aa36d6 417->422 423 aa36bf-aa36c5 417->423 418->404 424 a643ca-a643dd 418->424 427 aa37e8 419->427 428 aa3806-aa3809 419->428 431 a64460-a6446e GetProcAddress 420->431 432 a6449c-a644a6 GetSystemInfo 420->432 422->409 423->409 433 a643e3-a643e5 424->433 434 aa3726-aa372f 424->434 436 aa3704-aa3710 425->436 437 aa3715-aa3721 425->437 426->409 435 aa37ee 427->435 429 aa380b-aa381a 428->429 430 aa37f4-aa37fc 428->430 429->435 440 aa381c-aa3822 429->440 430->428 431->432 441 a64470-a64474 GetNativeSystemInfo 431->441 442 a64476-a64478 432->442 443 aa374d-aa3762 433->443 444 a643eb-a643ee 433->444 438 aa373c-aa3748 434->438 439 aa3731-aa3737 434->439 435->430 436->409 437->409 438->409 439->409 440->430 441->442 447 a64481-a64493 442->447 448 a6447a-a6447b FreeLibrary 442->448 445 aa376f-aa377b 443->445 446 aa3764-aa376a 443->446 449 a643f4-a6440f 444->449 450 aa3791-aa3794 444->450 445->409 446->409 448->447 452 a64415 449->452 453 aa3780-aa378c 449->453 450->409 451 aa379a-aa37c1 450->451 454 aa37ce-aa37da 451->454 455 aa37c3-aa37c9 451->455 452->409 453->409 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00A6430D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00AFCB64,00000000,?,?), ref: 00A64422
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00A64429
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00A64454
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00A64466
                                                                                                                                                                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00A64474
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00A6447B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00A644A0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ec0dd7e4b4983a3de6471d9d377a44ae2d25a2add3470354f17d60be71c546b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac2d61619880775557ab0654de09a1d83ba8137f3f124a2d58e61f8f7594bcc1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec0dd7e4b4983a3de6471d9d377a44ae2d25a2add3470354f17d60be71c546b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96A1737690A2C4FFCB11C7AD7D451AD7FBC6B2A740B389C99E08197B62DE304509CB29

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 793 a642a2-a642ba CreateStreamOnHGlobal 794 a642bc-a642d3 FindResourceExW 793->794 795 a642da-a642dd 793->795 796 aa35ba-aa35c9 LoadResource 794->796 797 a642d9 794->797 796->797 798 aa35cf-aa35dd SizeofResource 796->798 797->795 798->797 799 aa35e3-aa35ee LockResource 798->799 799->797 800 aa35f4-aa3612 799->800 800->797
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00A650AA,?,?,00000000,00000000), ref: 00A642B2
                                                                                                                                                                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00A650AA,?,?,00000000,00000000), ref: 00A642C9
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00A650AA,?,?,00000000,00000000,?,?,?,?,?,?,00A64F20), ref: 00AA35BE
                                                                                                                                                                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00A650AA,?,?,00000000,00000000,?,?,?,?,?,?,00A64F20), ref: 00AA35D3
                                                                                                                                                                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00A650AA,?,?,00A650AA,?,?,00000000,00000000,?,?,?,?,?,?,00A64F20,?), ref: 00AA35E6
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f6a3d57c7fbbcfb71fca9398c82700b85e196c52d47d417864db1f75741b7608
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3b59b40d4de0dccb5200e3d64d9cb3e1c23dc6df6e2f7d887c2de846c1e14b5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6a3d57c7fbbcfb71fca9398c82700b85e196c52d47d417864db1f75741b7608
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19117C71200705BFDB219BAADD58FA77BB9EBC9B61F204169F402D6290DB71DC11C660

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A62B6B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00B31418,?,00A62E7F,?,?,?,00000000), ref: 00A63A78
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00B22224), ref: 00AA2C10
                                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00B22224), ref: 00AA2C17
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 08568bd3d6e657fd8ab0548175d66d7365233a5679550f357aa31c8b92b6e598
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ff067cf112bae475ff7875f91b378c2fb390b67c76d4bd62c5153ca24dc62bb3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08568bd3d6e657fd8ab0548175d66d7365233a5679550f357aa31c8b92b6e598
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA11E932208345AACB14FFA4DA51ABEB7F8DF91350F04082DF186571A2CF31894BD712

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00ACD501
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00ACD50F
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00ACD52F
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00ACD5DC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4ac64651c0c8d95fb6af003167c751a3db741f4305f5f0f2fcc209b4b70a0fc6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9d34dd65d6a3e6ce467bba4d65186720b6ea78cb59507cb0762a7a4cd29d981f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ac64651c0c8d95fb6af003167c751a3db741f4305f5f0f2fcc209b4b70a0fc6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44317C721082049FD300EFA4C985EAFBBF8AF99354F14092DF585961A1EB719949CBA2

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 993 acdbbe-acdbda lstrlenW 994 acdbdc-acdbe6 GetFileAttributesW 993->994 995 acdc06 993->995 996 acdbe8-acdbf7 FindFirstFileW 994->996 997 acdc09-acdc0d 994->997 995->997 996->995 998 acdbf9-acdc04 FindClose 996->998 998->997
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00AA5222), ref: 00ACDBCE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00ACDBDD
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ACDBEE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ACDBFA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6d06b0cf5cbb0fcd4d7c9db0ff3a43d4fe56e966e10d2ed8298c9814cd84d2c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 469a6193c3f055f418d3cef693c7ecd1d4bae6b1757f0bc221bbbea574c89e9e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6d06b0cf5cbb0fcd4d7c9db0ff3a43d4fe56e966e10d2ed8298c9814cd84d2c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2F0A03081891867C220ABF8AE0D9BA376C9E01334B10471AF836C20E0EBB06956C695
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00A928E9,?,00A84CBE,00A928E9,00B288B8,0000000C,00A84E15,00A928E9,00000002,00000000,?,00A928E9), ref: 00A84D09
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00A84CBE,00A928E9,00B288B8,0000000C,00A84E15,00A928E9,00000002,00000000,?,00A928E9), ref: 00A84D10
                                                                                                                                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00A84D22
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bf356d2ae5624eca8bd191c48078eb10c86359d958d354d7e032a4365af7d3dd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d4298c4998bf2103a4d20d88ec91abae648fbdb003cc443ca95d14ca7f160f7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf356d2ae5624eca8bd191c48078eb10c86359d958d354d7e032a4365af7d3dd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CE0B631000149AFCF12BF95DE09A69BB69EB45791B104114FD458A122CB35ED52DB80

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 0 aeaff9-aeb056 call a82340 3 aeb058-aeb06b call a6b567 0->3 4 aeb094-aeb098 0->4 12 aeb06d-aeb092 call a6b567 * 2 3->12 13 aeb0c8 3->13 6 aeb0dd-aeb0e0 4->6 7 aeb09a-aeb0bb call a6b567 * 2 4->7 9 aeb0f5-aeb119 call a67510 call a67620 6->9 10 aeb0e2-aeb0e5 6->10 29 aeb0bf-aeb0c4 7->29 31 aeb11f-aeb178 call a67510 call a67620 call a67510 call a67620 call a67510 call a67620 9->31 32 aeb1d8-aeb1e0 9->32 14 aeb0e8-aeb0ed call a6b567 10->14 12->29 17 aeb0cb-aeb0cf 13->17 14->9 23 aeb0d9-aeb0db 17->23 24 aeb0d1-aeb0d7 17->24 23->6 23->9 24->14 29->6 33 aeb0c6 29->33 82 aeb17a-aeb195 call a67510 call a67620 31->82 83 aeb1a6-aeb1d6 GetSystemDirectoryW call a7fe0b GetSystemDirectoryW 31->83 36 aeb20a-aeb238 GetCurrentDirectoryW call a7fe0b GetCurrentDirectoryW 32->36 37 aeb1e2-aeb1fd call a67510 call a67620 32->37 33->17 45 aeb23c 36->45 37->36 53 aeb1ff-aeb208 call a84963 37->53 48 aeb240-aeb244 45->48 51 aeb246-aeb270 call a69c6e * 3 48->51 52 aeb275-aeb285 call ad00d9 48->52 51->52 62 aeb28b-aeb2e1 call ad07c0 call ad06e6 call ad05a7 52->62 63 aeb287-aeb289 52->63 53->36 53->52 66 aeb2ee-aeb2f2 62->66 98 aeb2e3 62->98 63->66 71 aeb39a-aeb3be CreateProcessW 66->71 72 aeb2f8-aeb321 call ac11c8 66->72 76 aeb3c1-aeb3d4 call a7fe14 * 2 71->76 87 aeb32a call ac14ce 72->87 88 aeb323-aeb328 call ac1201 72->88 103 aeb42f-aeb43d CloseHandle 76->103 104 aeb3d6-aeb3e8 76->104 82->83 105 aeb197-aeb1a0 call a84963 82->105 83->45 97 aeb32f-aeb33c call a84963 87->97 88->97 113 aeb33e-aeb345 97->113 114 aeb347-aeb357 call a84963 97->114 98->66 107 aeb43f-aeb444 103->107 108 aeb49c 103->108 109 aeb3ed-aeb3fc 104->109 110 aeb3ea 104->110 105->48 105->83 115 aeb446-aeb44c CloseHandle 107->115 116 aeb451-aeb456 107->116 111 aeb4a0-aeb4a4 108->111 117 aeb3fe 109->117 118 aeb401-aeb42a GetLastError call a6630c call a6cfa0 109->118 110->109 120 aeb4a6-aeb4b0 111->120 121 aeb4b2-aeb4bc 111->121 113->113 113->114 136 aeb359-aeb360 114->136 137 aeb362-aeb372 call a84963 114->137 115->116 124 aeb458-aeb45e CloseHandle 116->124 125 aeb463-aeb468 116->125 117->118 127 aeb4e5-aeb4f6 call ad0175 118->127 120->127 128 aeb4be 121->128 129 aeb4c4-aeb4e3 call a6cfa0 CloseHandle 121->129 124->125 131 aeb46a-aeb470 CloseHandle 125->131 132 aeb475-aeb49a call ad09d9 call aeb536 125->132 128->129 129->127 131->132 132->111 136->136 136->137 146 aeb37d-aeb398 call a7fe14 * 3 137->146 147 aeb374-aeb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AEB198
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00AEB1B0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00AEB1D4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AEB200
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00AEB214
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00AEB236
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AEB332
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD05A7: GetStdHandle.KERNEL32(000000F6), ref: 00AD05C6
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AEB34B
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AEB366
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00AEB3B6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00AEB407
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AEB439
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AEB44A
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AEB45C
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AEB46E
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AEB4E3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9665f7688418f9d2b07df19c0a0594077cb7f821121fe01ca8d378c030916790
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ff73564d02f13747a463f0452e86984849b57a6f559ef825d7c4fe878f3a7804
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9665f7688418f9d2b07df19c0a0594077cb7f821121fe01ca8d378c030916790
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86F1BD316183409FC714EF25C995B6FBBE1AF85314F14855DF89A8B2A2DB30EC40CB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00A6D807
                                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00A6DA07
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A6DB28
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00A6DB7B
                                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00A6DB89
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A6DB9F
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00A6DBB1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e2ca0e1420b8389cd3c18e62c4b6248b0038bbf5b6176efde7045113b31ed1d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 271edbd46a245874c5dc82946e56256e31baed53470b7a364e9936a6f6554887
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2ca0e1420b8389cd3c18e62c4b6248b0038bbf5b6176efde7045113b31ed1d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA42C071B08241EFD728CF24C994BAABBF4FF55354F148A1EE4558B292DB70E844CB92

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00A62D07
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00A62D31
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A62D42
                                                                                                                                                                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00A62D5F
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A62D6F
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00A62D85
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A62D94
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d380c1ff7c57473ff10d71f563dfae55e0764c985e45a6f69027871c63a139d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d52e585a75e0a5a3b976af4d099789c45e4d9bae997347de4d51bf9baaa12195
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d380c1ff7c57473ff10d71f563dfae55e0764c985e45a6f69027871c63a139d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D321D3B190120CAFDB00DFE9ED49BADBBB8FB08710F10851AF611A72A0DBB11545CF94

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 457 aa065b-aa068b call aa042f 460 aa068d-aa0698 call a8f2c6 457->460 461 aa06a6-aa06b2 call a95221 457->461 466 aa069a-aa06a1 call a8f2d9 460->466 467 aa06cb-aa0714 call aa039a 461->467 468 aa06b4-aa06c9 call a8f2c6 call a8f2d9 461->468 477 aa097d-aa0983 466->477 475 aa0781-aa078a GetFileType 467->475 476 aa0716-aa071f 467->476 468->466 482 aa078c-aa07bd GetLastError call a8f2a3 CloseHandle 475->482 483 aa07d3-aa07d6 475->483 480 aa0721-aa0725 476->480 481 aa0756-aa077c GetLastError call a8f2a3 476->481 480->481 486 aa0727-aa0754 call aa039a 480->486 481->466 482->466 494 aa07c3-aa07ce call a8f2d9 482->494 484 aa07d8-aa07dd 483->484 485 aa07df-aa07e5 483->485 489 aa07e9-aa0837 call a9516a 484->489 485->489 490 aa07e7 485->490 486->475 486->481 500 aa0839-aa0845 call aa05ab 489->500 501 aa0847-aa086b call aa014d 489->501 490->489 494->466 500->501 508 aa086f-aa0879 call a986ae 500->508 506 aa087e-aa08c1 501->506 507 aa086d 501->507 510 aa08e2-aa08f0 506->510 511 aa08c3-aa08c7 506->511 507->508 508->477 514 aa097b 510->514 515 aa08f6-aa08fa 510->515 511->510 513 aa08c9-aa08dd 511->513 513->510 514->477 515->514 516 aa08fc-aa092f CloseHandle call aa039a 515->516 519 aa0963-aa0977 516->519 520 aa0931-aa095d GetLastError call a8f2a3 call a95333 516->520 519->514 520->519
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AA039A: CreateFileW.KERNELBASE(00000000,00000000,?,00AA0704,?,?,00000000,?,00AA0704,00000000,0000000C), ref: 00AA03B7
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AA076F
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AA0776
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00AA0782
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AA078C
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AA0795
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AA07B5
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AA08FF
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AA0931
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AA0938
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cd69f4cfb4eff2207b3c84c0a907b34edc01e8d57476429902000ae206f0f639
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: adf1fa96ec9919dc4e27319d821e61bebeb7fd880c6ba4c9e8289b57cedd405b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd69f4cfb4eff2207b3c84c0a907b34edc01e8d57476429902000ae206f0f639
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BA10332A141098FDF19EFA8D952BAE7BA0AB0A324F240159F815DF2D1DB359912CB91

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00B31418,?,00A62E7F,?,?,?,00000000), ref: 00A63A78
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A63379
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00A6356A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00AA318D
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00AA31CE
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00AA3210
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AA3277
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AA3286
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e9912dd307ff35167d3679b34d2aa45f0c1b7ccb818a7247f44453f0bbb15238
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0174ae2483b397f5b64528cf5561bd7a2e1f439edfb44fa84f2b310a9d0274cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9912dd307ff35167d3679b34d2aa45f0c1b7ccb818a7247f44453f0bbb15238
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B71A0724043059EC714EF65ED829AFBBF8FF95350F60482EF545832A0EB309A49CB56

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00A62B8E
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00A62B9D
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00A62BB3
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00A62BC5
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00A62BD7
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00A62BEF
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00A62C40
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62CD4: GetSysColorBrush.USER32(0000000F), ref: 00A62D07
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62CD4: RegisterClassExW.USER32(00000030), ref: 00A62D31
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A62D42
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62CD4: InitCommonControlsEx.COMCTL32(?), ref: 00A62D5F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A62D6F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62CD4: LoadIconW.USER32(000000A9), ref: 00A62D85
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A62D94
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2ac3447c0a784f73a223b88839ae16c483bba4cfa919e8edd095d9787663cf6a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d3f8dbe11f01d59ddf8e02c2dd58989f685889ffc133cad25b8fcf55ca7e6ebe
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ac3447c0a784f73a223b88839ae16c483bba4cfa919e8edd095d9787663cf6a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E211A71E00318BBDB10DFEAED55AAD7FB8FB48B50F20041AE600A76A0DBB11545CF98

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 598 a63170-a63185 599 a63187-a6318a 598->599 600 a631e5-a631e7 598->600 601 a6318c-a63193 599->601 602 a631eb 599->602 600->599 603 a631e9 600->603 604 a63265-a6326d PostQuitMessage 601->604 605 a63199-a6319e 601->605 607 aa2dfb-aa2e23 call a618e2 call a7e499 602->607 608 a631f1-a631f6 602->608 606 a631d0-a631d8 DefWindowProcW 603->606 613 a63219-a6321b 604->613 610 a631a4-a631a8 605->610 611 aa2e7c-aa2e90 call acbf30 605->611 612 a631de-a631e4 606->612 642 aa2e28-aa2e2f 607->642 614 a6321d-a63244 SetTimer RegisterWindowMessageW 608->614 615 a631f8-a631fb 608->615 617 aa2e68-aa2e72 call acc161 610->617 618 a631ae-a631b3 610->618 611->613 635 aa2e96 611->635 613->612 614->613 619 a63246-a63251 CreatePopupMenu 614->619 621 aa2d9c-aa2d9f 615->621 622 a63201-a6320f KillTimer call a630f2 615->622 631 aa2e77 617->631 625 aa2e4d-aa2e54 618->625 626 a631b9-a631be 618->626 619->613 628 aa2da1-aa2da5 621->628 629 aa2dd7-aa2df6 MoveWindow 621->629 639 a63214 call a63c50 622->639 625->606 638 aa2e5a-aa2e63 call ac0ad7 625->638 633 a631c4-a631ca 626->633 634 a63253-a63263 call a6326f 626->634 636 aa2dc6-aa2dd2 SetFocus 628->636 637 aa2da7-aa2daa 628->637 629->613 631->613 633->606 633->642 634->613 635->606 636->613 637->633 643 aa2db0-aa2dc1 call a618e2 637->643 638->606 639->613 642->606 646 aa2e35-aa2e48 call a630f2 call a63837 642->646 643->613 646->606
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00A6316A,?,?), ref: 00A631D8
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00A6316A,?,?), ref: 00A63204
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A63227
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00A6316A,?,?), ref: 00A63232
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00A63246
                                                                                                                                                                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00A63267
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f95d6461b8b7e9e97af090cc531ff638e7a17357f7a5d3caad4ce3677921a49c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6303787f31e0023439a5b03af7aadb6c40761a02fa885e4d4be28f6352cc1de7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f95d6461b8b7e9e97af090cc531ff638e7a17357f7a5d3caad4ce3677921a49c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49411533240204BBDF146BBC9E59BBD3A7DEB16350F240625F602C72A1DB619A53D7A1

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 654 a61410-a61449 655 aa24b8-aa24b9 DestroyWindow 654->655 656 a6144f-a61465 mciSendStringW 654->656 659 aa24c4-aa24d1 655->659 657 a616c6-a616d3 656->657 658 a6146b-a61473 656->658 661 a616d5-a616f0 UnregisterHotKey 657->661 662 a616f8-a616ff 657->662 658->659 660 a61479-a61488 call a6182e 658->660 663 aa24d3-aa24d6 659->663 664 aa2500-aa2507 659->664 675 aa250e-aa251a 660->675 676 a6148e-a61496 660->676 661->662 666 a616f2-a616f3 call a610d0 661->666 662->658 667 a61705 662->667 668 aa24d8-aa24e0 call a66246 663->668 669 aa24e2-aa24e5 FindClose 663->669 664->659 672 aa2509 664->672 666->662 667->657 674 aa24eb-aa24f8 668->674 669->674 672->675 674->664 678 aa24fa-aa24fb call ad32b1 674->678 681 aa251c-aa251e FreeLibrary 675->681 682 aa2524-aa252b 675->682 679 aa2532-aa253f 676->679 680 a6149c-a614c1 call a6cfa0 676->680 678->664 684 aa2541-aa255e VirtualFree 679->684 685 aa2566-aa256d 679->685 692 a614c3 680->692 693 a614f8-a61503 CoUninitialize 680->693 681->682 682->675 683 aa252d 682->683 683->679 684->685 688 aa2560-aa2561 call ad3317 684->688 685->679 689 aa256f 685->689 688->685 694 aa2574-aa2578 689->694 696 a614c6-a614f6 call a61a05 call a619ae 692->696 693->694 695 a61509-a6150e 693->695 694->695 699 aa257e-aa2584 694->699 697 a61514-a6151e 695->697 698 aa2589-aa2596 call ad32eb 695->698 696->693 701 a61707-a61714 call a7f80e 697->701 702 a61524-a6152f call a6988f 697->702 710 aa2598 698->710 699->695 701->702 715 a6171a 701->715 714 a61535 call a61944 702->714 716 aa259d-aa25bf call a7fdcd 710->716 717 a6153a-a6155c call a617d5 call a7fe14 call a6177c 714->717 715->701 722 aa25c1 716->722 728 a61561-a615a5 call a6988f call a6cfa0 call a617fe call a7fe14 717->728 725 aa25c6-aa25e8 call a7fdcd 722->725 732 aa25ea 725->732 728->716 744 a615ab-a615cf call a7fe14 728->744 735 aa25ef-aa2611 call a7fdcd 732->735 741 aa2613 735->741 743 aa2618-aa2625 call ac64d4 741->743 749 aa2627 743->749 744->725 750 a615d5-a615f9 call a7fe14 744->750 752 aa262c-aa2639 call a7ac64 749->752 750->735 755 a615ff-a61619 call a7fe14 750->755 758 aa263b 752->758 755->743 760 a6161f-a61643 call a617d5 call a7fe14 755->760 762 aa2640-aa264d call ad3245 758->762 760->752 769 a61649-a61651 760->769 768 aa264f 762->768 770 aa2654-aa2661 call ad32cc 768->770 769->762 771 a61657-a61675 call a6988f call a6190a 769->771 776 aa2663 770->776 771->770 780 a6167b-a61689 771->780 779 aa2668-aa2675 call ad32cc 776->779 785 aa2677 779->785 780->779 782 a6168f-a616c5 call a6988f * 3 call a61876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00A61459
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 00A614F8
                                                                                                                                                                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00A616DD
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00AA24B9
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00AA251E
                                                                                                                                                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00AA254B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d7f319a32acd4672a015096155def1286af6a9f65f6d1bf633d59c1bfeb7ab04
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8068f94a5bac4e7a71666a6796ad6e05d36db604ae6de887ecd575445398e0c1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7f319a32acd4672a015096155def1286af6a9f65f6d1bf633d59c1bfeb7ab04
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1D15E31701212CFCB29EF59CA95B69FBB4BF05710F1881ADE54A6B291DB30AD22CF51

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 803 a62c63-a62cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00A62C91
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A62CB2
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A61CAD,?), ref: 00A62CC6
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A61CAD,?), ref: 00A62CCF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3a822f58431b9ef4e02bcf6fc95cd8d94a7fd6ed92432d257ed68ff6cb93e161
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8d96d388f8fa9722da5f20fb5350e8cdf4a8919f5c6cf5136cf833f5d19bde3b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a822f58431b9ef4e02bcf6fc95cd8d94a7fd6ed92432d257ed68ff6cb93e161
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CF05E755402987AEB30575BAC48EBB3EBDD7C6F60F20041EFA00A35A0DA711845DEB8

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 954 a63b1c-a63b27 955 a63b99-a63b9b 954->955 956 a63b29-a63b2e 954->956 958 a63b8c-a63b8f 955->958 956->955 957 a63b30-a63b48 RegOpenKeyExW 956->957 957->955 959 a63b4a-a63b69 RegQueryValueExW 957->959 960 a63b80-a63b8b RegCloseKey 959->960 961 a63b6b-a63b76 959->961 960->958 962 a63b90-a63b97 961->962 963 a63b78-a63b7a 961->963 964 a63b7e 962->964 963->964 964->960
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00A63B0F,SwapMouseButtons,00000004,?), ref: 00A63B40
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00A63B0F,SwapMouseButtons,00000004,?), ref: 00A63B61
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00A63B0F,SwapMouseButtons,00000004,?), ref: 00A63B83
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c914e66230d06960b2ddcbb5bf8e53c1090ef2a9d4a52069c5c5047b89777a78
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 40903382d1b3f12ec8fcee382c05f943ad42dd81935f15e7e97a692f7e5f904c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c914e66230d06960b2ddcbb5bf8e53c1090ef2a9d4a52069c5c5047b89777a78
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38115AB2510208FFDF20CFA5DC44EEEB7B8EF01750B104459A802D7110E6319E429760
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00AA33A2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A63A04
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ea1476c6be2478431a7059c96b76c3e4616fa78c521bd26251920d13646ea415
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 95767c2d5e9f3e37054e9dd258424d3f0f7b2ad30e227f7388dfe6c7cddcae70
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea1476c6be2478431a7059c96b76c3e4616fa78c521bd26251920d13646ea415
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA31C172408304AACB21EB64DC45BEFB7FCAB44710F10492AF59A971D1DF709A4ACBD6
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00A80668
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A832A4: RaiseException.KERNEL32(?,?,?,00A8068A,?,00B31444,?,?,?,?,?,?,00A8068A,00A61129,00B28738,00A61129), ref: 00A83304
                                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00A80685
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 99d26dd178e17261de3c81457d42c9a17742af1c228529429014e0591496e997
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c0f3dae27660ace50b7df93ed98a059f894531e7e4dfa92f7ecd2b8107f67b7c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99d26dd178e17261de3c81457d42c9a17742af1c228529429014e0591496e997
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2F0C23490020DBB8F14B7A4ED46D9E77AC5E00754B60C571B928D65A2FF71DB2AC790
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A61BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A61BF4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A61BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00A61BFC
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A61BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A61C07
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A61BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A61C12
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A61BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00A61C1A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A61BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00A61C22
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A61B4A: RegisterWindowMessageW.USER32(00000004,?,00A612C4), ref: 00A61BA2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00A6136A
                                                                                                                                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00A61388
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00AA24AB
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 19ce2e032814bc62c04ba8770774cf5c62b6f99f146b8b105f3ff15f8a0aa723
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0df350b256ee2f8fe969942be71a7d03655c2bc4e935594e4f835566bca56b58
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19ce2e032814bc62c04ba8770774cf5c62b6f99f146b8b105f3ff15f8a0aa723
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C371ACB69012048FC384DFBEAA4566D3AECFBA83547368E2AE54AC7361EF304405CF54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A63A04
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00ACC259
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00ACC261
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00ACC270
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 997cabfd0003b20f0d6760f694688885ed90cac7b44ba56c0d4a94bc6dcebc0d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 27b71435d959590426b3a2d4bee453bb4651903eb5b74cb9c1286f5bf2d003bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 997cabfd0003b20f0d6760f694688885ed90cac7b44ba56c0d4a94bc6dcebc0d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7531C370904344AFEB32EFA48895BEBBBFCAB06314F04049ED1DE97241C7745A85CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,00A985CC,?,00B28CC8,0000000C), ref: 00A98704
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00A985CC,?,00B28CC8,0000000C), ref: 00A9870E
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00A98739
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 37647f6045172e6ade2b282b9ff08cfc885a20636c0c6c5af9b712be9c33b833
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4ad9ea9b74d8b72defdd28b776013622ff932cd3d95433cfbd25a5c0117d29f3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37647f6045172e6ade2b282b9ff08cfc885a20636c0c6c5af9b712be9c33b833
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C012B33B0562016DE256374A946B7F77D94B93774F390219FA148F1D2DEA88C81D290
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00A6DB7B
                                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00A6DB89
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A6DB9F
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00A6DBB1
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00AB1CC9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ba7681a859d8ea2118a7cb86a06661422f05b5ea1a079a4785dea9c81ef1195a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e1edbb06cd939c1ab25fcf551afaaec4a918deb6ef0ded331a328e904885c73b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba7681a859d8ea2118a7cb86a06661422f05b5ea1a079a4785dea9c81ef1195a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F05E316443449BE730DBE18D59FEA77BCEB45350F508919E61A830D0DB30A449CB25
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00A717F6
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e7a194bc51d4dc1726eae51f6468bd289d15d92281a03b9eb75055fdb8be4b44
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c31fd2bde1276cbbd5b4ae8dde68a1072bef9d2e5c3d293bd32957cceb0dac80
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7a194bc51d4dc1726eae51f6468bd289d15d92281a03b9eb75055fdb8be4b44
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93228B706083019FC714DF18C990A6ABBF5BF85314F24C96DF49A8B362D735E945CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00AA2C8C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A63A97,?,?,00A62E7F,?,?,?,00000000), ref: 00A63AC2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A62DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A62DC4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ae408379b0e6056e05b5697a10fa8e0489a614c723a7827a22b05f6d2a0a872c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 844161401ef214e17979a7ff7faedfeb31c0ecb40bea06ba1ed29a80c27c84eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae408379b0e6056e05b5697a10fa8e0489a614c723a7827a22b05f6d2a0a872c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E21A571A00298AFDF01EF94D945BEE7BFCAF49314F008059E405A7281DBB45A898F61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A63908
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 24ac3b3b0c1ac73a526ed2059e12a9de6a9ec6e2b237ed1c8412fe000de7379f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 230c8338ded9af4f42e318b4f2d24ee6d769aa4a47f1f81f2c2646950bcc6e90
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24ac3b3b0c1ac73a526ed2059e12a9de6a9ec6e2b237ed1c8412fe000de7379f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC31C3725043009FDB20DF68D9847EBBBF8FB49708F10092EF59A87240E771AA44CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00A7F661
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6D730: GetInputState.USER32 ref: 00A6D807
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00ABF2DE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 609ff21c247913e81673e78c4063b8d3c6f1c49f91cf5c90e7bf22d79dc33335
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 512485403d713da4b409bc2272a510b519a1468cb019ec7cb68d15e911d37a7b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 609ff21c247913e81673e78c4063b8d3c6f1c49f91cf5c90e7bf22d79dc33335
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF08C312402059FD310EFAADA49BAAB7F8EF45761F004029E85AC7361EB70A840CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A64E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A64EDD,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64E9C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A64E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A64EAE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A64E90: FreeLibrary.KERNEL32(00000000,?,?,00A64EDD,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64EC0
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64EFD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A64E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AA3CDE,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64E62
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A64E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A64E74
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A64E59: FreeLibrary.KERNEL32(00000000,?,?,00AA3CDE,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64E87
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ba6f325466851fe759dc177e1d4f6df7e4b6bb7300c3ee9c8555776311e24783
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a72d0877b2b40838a2afdb2d5ccedbf4f4528454830caddc99b34d31e571900
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba6f325466851fe759dc177e1d4f6df7e4b6bb7300c3ee9c8555776311e24783
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C11C132600205AACF19FFA0DE02BAD77B5AF48B10F20842AF542A61C1EE719A059790
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0f2f7502fd105f1ef4511b671e165d29417c38bdb83ff1411aab9e699ed646d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9854cf5e5ddc31859e510b3dd0b322a557903a0e9802789fe7923ab843b0728e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f2f7502fd105f1ef4511b671e165d29417c38bdb83ff1411aab9e699ed646d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68111875A0410AAFCF05DF58E94199F7BF5EF49314F104069F808AB312DB31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A94C7D: RtlAllocateHeap.NTDLL(00000008,00A61129,00000000,?,00A92E29,00000001,00000364,?,?,?,00A8F2DE,00A93863,00B31444,?,00A7FDF5,?), ref: 00A94CBE
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9506C
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8d560a8f9dff3b4cf10bbee5f8261c03d677efe1b66d764ea1a8637f7e0b6098
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4012B727047056FEB228F65D842A5AFBE8FB89370F25062DE18483280EA306905C7B4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e3e47c8d38f33b2c10e512962fac5f14c57b8a01d6f29e9dc1e43deb94b4094d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AF02832611A14EADB317B798E05B5A37D89F52330F140735F424931E2EB74D80287A5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00A61129,00000000,?,00A92E29,00000001,00000364,?,?,?,00A8F2DE,00A93863,00B31444,?,00A7FDF5,?), ref: 00A94CBE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0721d551544c47a245161ca3950a62ba6d65be694ab98cc6b3b4b6ea311ff07d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e4600583404380c1e31f280997053fe40eb9e3b18660df5784a5753ad8ae4330
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0721d551544c47a245161ca3950a62ba6d65be694ab98cc6b3b4b6ea311ff07d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23F0B4317062256EDF216F629D05F9A37D8BF497A1B144615B815A6180CA30D80286A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00B31444,?,00A7FDF5,?,?,00A6A976,00000010,00B31440,00A613FC,?,00A613C6,?,00A61129), ref: 00A93852
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 30f230cdccce149d3797b423df3b75487228658d12fbb3b6450e67e29a7a8657
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 83667e8243840168bad00af0c5747b4923d2fb0fdb7921a32d5336129902d5e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30f230cdccce149d3797b423df3b75487228658d12fbb3b6450e67e29a7a8657
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2E0E53730222566DF213BBB9D04BDA36FDAF427B0F158161BC0592880DB20DD0192E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64F6D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9e67088e6e2ac1558a13387307e78b42da1a2eb6bbeb123f14e62280a9200b3a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b9b22990f1f138102a19f365280c8295c1d2b349f228e4f8dda3f5a1f34872d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e67088e6e2ac1558a13387307e78b42da1a2eb6bbeb123f14e62280a9200b3a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F06571105751CFDB389F64D590822B7F5FF187293108A7EE2DA83511C7319844DF10
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00AF2A66
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e8bd98d26bba7e73bbbb47a4015a5a30da8d9adb458f7a029d2025f7fbf533c5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cab9e0f3d16e400b79149264364ef4de7b59b6d0facfb7d187fdecaca2c997b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8bd98d26bba7e73bbbb47a4015a5a30da8d9adb458f7a029d2025f7fbf533c5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30E04F3635411AAAC754FBB0ED90AFA735CEF543D5710453ABD16C2100DB309995D7A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A6314E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: de0853dafa6a30aab9395f22764347f776e0a17e58943c8f16f9c2e1e68d0de9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c333593eb573378cafbbca9f5ba30ac63e81baed6c21a298eef9d8799df1f168
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de0853dafa6a30aab9395f22764347f776e0a17e58943c8f16f9c2e1e68d0de9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6F0A770900308AFEB52DB64DC497D97BFCA701708F1000E5A24897181DB705788CF45
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A62DC4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d1f7c19cd88cf9a73f731ca28da454a79847dab904de9a803d22e4ac8832cb34
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0da6483f700aed7279d82d3d203b83163c7d1cf8388d017854393c2e188e990a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1f7c19cd88cf9a73f731ca28da454a79847dab904de9a803d22e4ac8832cb34
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22E0CD766001246BC710E6989D05FEA77EDDFC87A0F044075FD09D7248DA60AD80C550
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A63908
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6D730: GetInputState.USER32 ref: 00A6D807
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00A62B6B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A630F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A6314E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0eda54107faf5aa6b2d706f4f99d3f42614c02a199ffd39f6601211381ca21b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ea6e8a2ccaa7b099e2b70dc7e91244244a733df0724fbb049cd9ee71ab575f00
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0eda54107faf5aa6b2d706f4f99d3f42614c02a199ffd39f6601211381ca21b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E0862370424446CA08BBB5AA525BDF77DDBD1351F40197EF542472A2CE24454A8752
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00AA0704,?,?,00000000,?,00AA0704,00000000,0000000C), ref: 00AA03B7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e2510d6aad34120af45f6ffd873e26614fbe0ec0ae5cd19f764c32793acaa9b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8970399b88a83cd1dfbfed21cd7d900b9f75f57846c2e469ae6846090164f749
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2510d6aad34120af45f6ffd873e26614fbe0ec0ae5cd19f764c32793acaa9b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57D06C3204010DBBDF028F85DD06EDA3BAAFB48714F014100BE1856020C732E832EB94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00A61CBC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b3e4529c24abfa4e1f279954add9d9da9af00378cb56d8658f343b1b33df9be7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ce4841248f3b7b0d8ced3a5fd94177afc0ff67ec4bd86f9af130b36dcda57d73
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3e4529c24abfa4e1f279954add9d9da9af00378cb56d8658f343b1b33df9be7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC092362C0308AFF3148BC4BD4BF287768A358B11F248401F609AB5E3CBA22824EA54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00AF961A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00AF965B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00AF969F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00AF96C9
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00AF96F2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00AF978B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00AF9798
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00AF97AE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00AF97B8
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00AF97E9
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00AF9810
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00AF7E95), ref: 00AF9918
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00AF992E
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00AF9941
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00AF994A
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00AF99AF
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00AF99BC
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00AF99D6
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00AF99E1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AF9A19
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AF9A26
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00AF9A80
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00AF9AAE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00AF9AEB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00AF9B1A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00AF9B3B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00AF9B4A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AF9B68
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AF9B75
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00AF9B93
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00AF9BFA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00AF9C2B
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00AF9C84
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00AF9CB4
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00AF9CDE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00AF9D01
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00AF9D4E
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00AF9D82
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79944: GetWindowLongW.USER32(?,000000EB), ref: 00A79952
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF9E05
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 39bc5ce1f2c769ddc204a77e275c331bca755b384a07763c4c609dcae4393824
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3443fe4d4dcd9717c69bd5feecd39608714b22d67c73c2fed432a2548aafa21
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39bc5ce1f2c769ddc204a77e275c331bca755b384a07763c4c609dcae4393824
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71427B34208209AFD724DFA8CD44BBBBBE9FF48720F144A19F699C72A1D731A855CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00AF48F3
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00AF4908
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00AF4927
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00AF494B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00AF495C
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00AF497B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00AF49AE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00AF49D4
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00AF4A0F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00AF4A56
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00AF4A7E
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00AF4A97
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00AF4AF2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00AF4B20
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF4B94
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00AF4BE3
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00AF4C82
                                                                                                                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00AF4CAE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00AF4CC9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00AF4CF1
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00AF4D13
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00AF4D33
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00AF4D5A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 91392d78878d8c76da0bdaf36cce536642a40415cfb320b78f6d5be0f125c857
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 200da1e1fb4a3e0f20b250424447d98d2d35f85e37a1259bf7582cdc8c316a79
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91392d78878d8c76da0bdaf36cce536642a40415cfb320b78f6d5be0f125c857
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C712D071600218ABEB248FA9CD49FBF7BF8EF49750F104119F61ADB2A1DB789941CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00A7F998
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00ABF474
                                                                                                                                                                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00ABF47D
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00ABF48A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00ABF494
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00ABF4AA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ABF4B1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00ABF4BD
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00ABF4CE
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00ABF4D6
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00ABF4DE
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00ABF4E1
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00ABF4F6
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00ABF501
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00ABF50B
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00ABF510
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00ABF519
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00ABF51E
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00ABF528
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00ABF52D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00ABF530
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00ABF557
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9c1f12f6996d5ddbb1274a8d64dd58684c4b9c4b52445cea6172f64b1227be0a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 833fc57ae147926d2bbea2fa07a2e04525b543c33e896061f5a7f8394f542d31
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c1f12f6996d5ddbb1274a8d64dd58684c4b9c4b52445cea6172f64b1227be0a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57314171A8021CBFEB20ABF65D4AFBF7E6CEB44B60F140065FA05E61D1C6B15D01EA60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AC170D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AC173A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC16C3: GetLastError.KERNEL32 ref: 00AC174A
                                                                                                                                                                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00AC1286
                                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00AC12A8
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AC12B9
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00AC12D1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00AC12EA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00AC12F4
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00AC1310
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00AC11FC), ref: 00AC10D4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10BF: CloseHandle.KERNEL32(?,?,00AC11FC), ref: 00AC10E9
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8ad3148a992e382ca1d9830e6c4c9b22350cb7a7c5ddf02e951ac3644e82b250
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cf6c655ef8cedf563fb7f21662b8fd1720df070c324ab6745dc1971948f457bd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ad3148a992e382ca1d9830e6c4c9b22350cb7a7c5ddf02e951ac3644e82b250
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32819AB1A00209AFDF25DFE4DE49FEE7BB9EF05704F154169F911A61A2DB308945CB20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AC1114
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC1120
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC112F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC1136
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AC114D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00AC0BCC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00AC0C00
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00AC0C17
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00AC0C51
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00AC0C6D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00AC0C84
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00AC0C8C
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00AC0C93
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00AC0CB4
                                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00AC0CBB
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00AC0CEA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00AC0D0C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00AC0D1E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC0D45
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0D4C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC0D55
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0D5C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC0D65
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0D6C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00AC0D78
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0D7F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1193: GetProcessHeap.KERNEL32(00000008,00AC0BB1,?,00000000,?,00AC0BB1,?), ref: 00AC11A1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00AC0BB1,?), ref: 00AC11A8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00AC0BB1,?), ref: 00AC11B7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9032fd0cf0d9aa44e8ed9fdb3eaa323431c2ce139ecae0817636bcd045db0644
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 28b3b71c53d5f33929660862861e235127fa86979e089d9d72424363faaac5d2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9032fd0cf0d9aa44e8ed9fdb3eaa323431c2ce139ecae0817636bcd045db0644
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E871AAB290021AEBDF11DFE5DD44FAEBBB8BF04710F054219E905E7191DB70AA06CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00AFCC08), ref: 00ADEB29
                                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00ADEB37
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00ADEB43
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00ADEB4F
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00ADEB87
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00ADEB91
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00ADEBBC
                                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00ADEBC9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00ADEBD1
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00ADEBE2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00ADEC22
                                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00ADEC38
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00ADEC44
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00ADEC55
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00ADEC77
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00ADEC94
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00ADECD2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00ADECF3
                                                                                                                                                                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00ADED14
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00ADED59
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f85d906ad3511797b99ca7d531ed1e9ef3cc633e97d1b5ef975a5d368968d235
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d1b3afc1c00e1c3b53114eb1640f24f18ea611f2f6f303e4f5b445de6393d3cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f85d906ad3511797b99ca7d531ed1e9ef3cc633e97d1b5ef975a5d368968d235
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1061AF352042059FD300EFA5DA88F7AB7B8AF84714F14451AF4969B3A1CB31ED46CB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00AD69BE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD6A12
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00AD6A4E
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00AD6A75
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00AD6AB2
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00AD6ADF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c7d1070527a4ef7696221d8a09519c42d3ac02774ea99716abe71133a1a6455c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 852c73745969711b13c6fd7858c4df1a053641248b2120088e565d996e7898ff
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7d1070527a4ef7696221d8a09519c42d3ac02774ea99716abe71133a1a6455c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4D130B1508340AFC710EBA4CA81EABB7FCAF98704F44491EF589D7291EB74DA44C762
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 00AD9663
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00AD96A1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00AD96BB
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00AD96D3
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD96DE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00AD96FA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD974A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00B26B7C), ref: 00AD9768
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00AD9772
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD977F
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD978F
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ddf421a541e58389caad3e20d764f0abd22076406b5e41d3b9e1adcffa0070a7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c8bfc92d979844f79508f9a3a5b90e663a78ccedda32ab034dd2b8406ecabed6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddf421a541e58389caad3e20d764f0abd22076406b5e41d3b9e1adcffa0070a7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0831BF3294061D6ADB14EFF5ED09AEF77ACAF09320F104196F816E22A0EB34D945CB10
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 00AD97BE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00AD9819
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD9824
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00AD9840
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD9890
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00B26B7C), ref: 00AD98AE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00AD98B8
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD98C5
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD98D5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00ACDB00
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 680b1db8104e7f5b9cc7a64fc17cf6731c456e0ff977463146d31cfc22cb6087
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 70f210777eca835a54de75cc46c57807489dff749ffe28bbf57764d2269debea
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 680b1db8104e7f5b9cc7a64fc17cf6731c456e0ff977463146d31cfc22cb6087
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC31E33254061D7EDF14EFF5EC49AEF77ACAF06720F104156E815A22A0EB30D945DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEB6AE,?,?), ref: 00AEC9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AEC9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEBF3E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00AEBFA9
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00AEBFCD
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00AEC02C
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00AEC0E7
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00AEC154
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00AEC1E9
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00AEC23A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00AEC2E3
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00AEC382
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00AEC38F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8e0fe8e7681a077dad84374d591304501c907ab6c4d66e0ad3169d0da0a38b95
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3575d3ee76b8085fb5c897a9b19710dcebe408de7e9e0521aa3a2503e802aae
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e0fe8e7681a077dad84374d591304501c907ab6c4d66e0ad3169d0da0a38b95
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD025C71604240AFC714DF29C995E2ABBF5EF49318F18849DF84ACB2A2DB31ED46CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00AD8257
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00AD8267
                                                                                                                                                                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00AD8273
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00AD8310
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8324
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8356
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00AD838C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8395
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7aa94b93c05654d0a35b848cc02a84230be848faad902e030e4530335040c6ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3fa025eba2fe66f912fe257bff8a6318ee0abeac9416f7d24589f65b1814fbb0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7aa94b93c05654d0a35b848cc02a84230be848faad902e030e4530335040c6ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 136158725043459FCB10EF64C9409AEB3F8FF89324F04891EF99A87251EB35E945CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A63A97,?,?,00A62E7F,?,?,?,00000000), ref: 00A63AC2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACE199: GetFileAttributesW.KERNEL32(?,00ACCF95), ref: 00ACE19A
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ACD122
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00ACD1DD
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ACD1F0
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00ACD20D
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ACD237
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00ACD21C,?,?), ref: 00ACD2B2
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00ACD253
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ACD264
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b9bcec3f70346d550fdb74421d187d75b8a49600e7438dbcab01e8cb191c719f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c7699ce28102c486b76af9420c758a79f905270cdca2912717a49f2e4e69d1cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9bcec3f70346d550fdb74421d187d75b8a49600e7438dbcab01e8cb191c719f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0612D3180110DAACF15EBE0DB52EEEB7B9AF65300F254169E40677191EB319F0ADB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 950bfa97991d6b36ae08adc017ff24a446b3d7b49aeddf042fdd604fdd5b688c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 88e32cdf24ae0db6bfbab867138414ace20ccf6a18726a9e356a3bdb90626fea
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 950bfa97991d6b36ae08adc017ff24a446b3d7b49aeddf042fdd604fdd5b688c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A41BF35204611AFD320EF95D988B29BBE5FF44328F14C09AE4568F762CB75ED42CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AC170D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AC173A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC16C3: GetLastError.KERNEL32 ref: 00AC174A
                                                                                                                                                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00ACE932
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 78006378b297b7e91e8e4e79cf7d1b4315b21f78948cbbe1e3bb665598c7c56f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: df54962dcbd53f389e3b0c94e64575f3c123734ab3840ad18f6e0572bb701216
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78006378b297b7e91e8e4e79cf7d1b4315b21f78948cbbe1e3bb665598c7c56f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64012632610214ABEB54A3F99D86FBFF26CA704750F160529F812E21D2D9B05C408290
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006), ref: 00AE1276
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE1283
                                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00AE12BA
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE12C5
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00AE12F4
                                                                                                                                                                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00AE1303
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE130D
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00AE133C
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cd44bf4bed2eb14c2998f290282364f50721a2453ce4162ea4486b990f7ec98b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 42e4427d4d15c7b7087c15ec110e8fcae420c3705320b6ae34efc3b04eca5c9e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd44bf4bed2eb14c2998f290282364f50721a2453ce4162ea4486b990f7ec98b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A041B3316002519FD710DFA5C988B69BBF5BF46328F188198E9569F2D2C771EC82CBE1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9B9D4
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9B9F8
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9BB7F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00B03700), ref: 00A9BB91
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00B3121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00A9BC09
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00B31270,000000FF,?,0000003F,00000000,?), ref: 00A9BC36
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9BD4B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 10dd498d53a75709ef08965262f3ed06c0de55c2e4a2ca689a3fd02c6f837b29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 35a5e39a5d507a5a7b6b5e8d375eba123df5530f0c7e24c6438a7b5d5c44261b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10dd498d53a75709ef08965262f3ed06c0de55c2e4a2ca689a3fd02c6f837b29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CC12671B14208AFDF20DF69AE41BAE7BF9EF45350F24459AE494DB291EB308E41C760
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A63A97,?,?,00A62E7F,?,?,?,00000000), ref: 00A63AC2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACE199: GetFileAttributesW.KERNEL32(?,00ACCF95), ref: 00ACE19A
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ACD420
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00ACD470
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ACD481
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ACD498
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ACD4A1
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b01e98c027ff1c1c3fac1c84b0207a0e944a6468f123a5b80c9a54cc8e4bb437
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 618cf8c2a097cbb4b1a4cc42fb3cdfb8d8429efb46388a90ae0273615207e7af
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b01e98c027ff1c1c3fac1c84b0207a0e944a6468f123a5b80c9a54cc8e4bb437
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 303160720083459BC304EFA4DA919AFB7F8AEA1314F444A2DF5D593191EB30AA09DB63
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7ca5f97cf274a5a8e67c6318a01d0ede093fae622bb7d6963993909cee5eabea
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b4765a5745aeb1c159e5be0b64f1beed66bbc2e2beb36aa79f0fd109694ca412
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ca5f97cf274a5a8e67c6318a01d0ede093fae622bb7d6963993909cee5eabea
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3C20572E086288FDF25CF289D407AAB7F5EB48315F1541EAD84DE7241E779AE818F40
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD64DC
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00AD6639
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00AFFCF8,00000000,00000001,00AFFB68,?), ref: 00AD6650
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00AD68D4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8729577ee629d2a3f37d83454832b196f1298f8e3a3b1bdf2bb61aa7591de2c3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ff80b8dd43e1095395df7d3cab6e09341d9f3a53a05e458c3e2751673466adb9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8729577ee629d2a3f37d83454832b196f1298f8e3a3b1bdf2bb61aa7591de2c3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4D13971508301AFC304EF64C981A6BB7F8FF98704F10496DF5968B2A1EB71E945CBA2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00AE22E8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ADE4EC: GetWindowRect.USER32(?,?), ref: 00ADE504
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00AE2312
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00AE2319
                                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00AE2355
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AE2381
                                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00AE23DF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4b2a5b7c5a11f6c29b80b214483427695541361d03aca65c943c0a662c90776b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d77a61569c15e88bf6cbe4e81dc28048c9c68a8efd0d030f01d63dbe35adb939
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b2a5b7c5a11f6c29b80b214483427695541361d03aca65c943c0a662c90776b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7831CF72504356ABC720DF96C945F6BB7AEFF84710F000919F9859B181DB34E909CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00AD9B78
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00AD9C8B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD3874: GetInputState.USER32 ref: 00AD38CB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00AD3966
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00AD9BA8
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00AD9C75
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: db5b1bf1c5b82e9468365f2377e81c22544a66e9d27f680f9d93787b0a19a596
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 751f0ef9dff28015fad4c3d214bdc0dcbf6561dd1ad8925a66beffc45e3cbb3f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db5b1bf1c5b82e9468365f2377e81c22544a66e9d27f680f9d93787b0a19a596
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE41517190420AAFCF54DFA4CA49AEFBBB8EF05310F144156E816A72A1EB30DE45DF61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00A79A4E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00A79B23
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00A79B36
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 60707af267198312de4dae69c89218e4ed57470f2ce93d27acb457d2aa2583f6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8df097d06d52ec221599227b574955142154234688607fbd95d4ffe3a23e136f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60707af267198312de4dae69c89218e4ed57470f2ce93d27acb457d2aa2583f6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FCA13A70109404AEE724EB7C8D58EBF36ADDBC2380F25C21BF10AC6696CE659D42D376
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE304E: inet_addr.WSOCK32(?), ref: 00AE307A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE304E: _wcslen.LIBCMT ref: 00AE309B
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00AE185D
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE1884
                                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00AE18DB
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE18E6
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00AE1915
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a14f48867185410a299a061054f2222a3c32abddd8d0444924fdd693c7a5c334
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0cec0cebc0a2a8ee656344c7ce9d8c76f4c5251b731aa5762bc69d42556a436a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a14f48867185410a299a061054f2222a3c32abddd8d0444924fdd693c7a5c334
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D51AF71A00210AFDB10EF65C986F6A77E5AB44718F088498F94A9F3D3D771AD42CBE1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 03b41c95b1081b04b38eed546b44b8b9e088d20e55cf5291e6a733d22838b0eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f057147cea52b645f614bb55de244ab691f73705aa05d4743e663bdb41e9aa56
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03b41c95b1081b04b38eed546b44b8b9e088d20e55cf5291e6a733d22838b0eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3219F317402189FD7209FAAC884B7A7BA5EF95325B198068F946CB351DB71EC43CB90
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9797b1e75f4f83b9bf9e121c2740b0df51a1c58750dc39ac16f13236f8f72776
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d99bd237bf294ed0da69a22ff64da648f029eab5a648b552c7e7ea9a78e993b9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9797b1e75f4f83b9bf9e121c2740b0df51a1c58750dc39ac16f13236f8f72776
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37A29274E0061ACBDF24CF68C9407EDB7B5BF55310F2482AAE815AB285EB749D81CF94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00ACAAAC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00ACAAC8
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00ACAB36
                                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00ACAB88
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 451b1d7ef4703476dceafe8221d248f34632006ed82d1acb29ce85f823241b9a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d00b61a803003741c55b1556b29b1350e4c2cf7c55859ed420d0ff13974d2064
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 451b1d7ef4703476dceafe8221d248f34632006ed82d1acb29ce85f823241b9a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09310570A8020CAEEF35CBA9CC05FFA7BB6AB64324F05421EF185961D1D7758D81C762
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00ADCE89
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00ADCEEA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00ADCEFE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5359d71f855288a7a54c29e32c627306a025ef656808124dd5d4473f1b9717b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4a03e2810ac95ea26cebf6af17c316b19d15381402d44c6132c6e2ce29d27b6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5359d71f855288a7a54c29e32c627306a025ef656808124dd5d4473f1b9717b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4021AFB1500306ABDB20DFA6CA49BA7B7FCEB40364F50441EE546D2251EB70EE05DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00AC82AA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7007523de816af0749c5aabd34b4b7d138dc7ed5450fea2876ee843a2e757dce
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 68f4387f3a6bea0e4274415a976179d224249c357541c51296636732416af1cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7007523de816af0749c5aabd34b4b7d138dc7ed5450fea2876ee843a2e757dce
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59322375A006059FCB28CF59C480E6AB7F0FF48710B16C56EE49ADB7A1EB74E981CB40
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00AD5CC1
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00AD5D17
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00AD5D5F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7d52486890fe1bd0360f720773cfaf36676a4813df724bf8678fa5c6eb918fcc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2d99dc377e2b2079ba345a92c590b1d1a493254b173cbc42223d67aff520ceaf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d52486890fe1bd0360f720773cfaf36676a4813df724bf8678fa5c6eb918fcc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2518A34A046019FC714DF68C494A96B7F5FF49324F14855EE99A8B3A1DB30E905CFA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00A9271A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00A92724
                                                                                                                                                                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00A92731
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2592a56670a607ebfe7591c4eec1eec6b4bcf0056c623c084b9d0aa29ba89bb7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0fd99a8154662e7edf48071216fa33faeb759a091c3d1702c5d41334899dbc10
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2592a56670a607ebfe7591c4eec1eec6b4bcf0056c623c084b9d0aa29ba89bb7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA31C47490121CABCB21DF68DD88B9DBBB8AF08310F5041EAE41CA7260E7309F858F44
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00AD51DA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00AD5238
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00AD52A1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c034b49a6ad6f57a23c4bf6db074b41a4e3afd90cdb0f9acaf4549549449623
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b92363be282677d54214662f79686a3eb1cb01d87e9e5be33e170ee5dbda5407
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c034b49a6ad6f57a23c4bf6db074b41a4e3afd90cdb0f9acaf4549549449623
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1313075A10518DFDB00DF94D984EEDBBB4FF49314F048099E846AB352DB31E85ACB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00A80668
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00A80685
                                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AC170D
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AC173A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AC174A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34f8d5573b5853f8a0290b1675295cc5652d26aa37d7f6bf4b9e69a49adbaad3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1e00b16afe0ed7e74d6819d8cc034499aaeae36f60beb079e93ff109ae42ad3c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34f8d5573b5853f8a0290b1675295cc5652d26aa37d7f6bf4b9e69a49adbaad3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E211C1B2500308FFD728DF94DD86E6AB7B9EB04724B21C52EE05657242EB70BD42CA20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00ACD608
                                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00ACD645
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00ACD650
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c661d0dbe31eb796679c9be2b246dee7cda2344cf608618f79940e26cbf3f25d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1cf76616b8cdee1545280cfff1e4f3057e7a1afc1763e88c8d4b153fa5c1cff4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c661d0dbe31eb796679c9be2b246dee7cda2344cf608618f79940e26cbf3f25d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2113075E05228BBDB108F959D45FAFBBBCEB45B60F104125F904E7290D6704A05CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00AC168C
                                                                                                                                                                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00AC16A1
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00AC16B1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d9b90e392383dcc58832b1346e6bcaba5123e11fa48ce202ba63ea5a1816e379
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1d16de33ed32a1db6d6bc777e743e13bff130b37b7bbf115166a8cbff71cb19d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9b90e392383dcc58832b1346e6bcaba5123e11fa48ce202ba63ea5a1816e379
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAF0447194030CFBDB00CFE08D89EAEBBBCEB08210F004864E500E2181E730AA059A50
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 53836be136d0d03f3e02b025273c8a065ebc7dc1f2a1d1dbbc0d4225e893c2f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7e8150e8c5dd0fd56bcb11b56546b133c703b025b13d5c75d61f3582f7de8973
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53836be136d0d03f3e02b025273c8a065ebc7dc1f2a1d1dbbc0d4225e893c2f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98414972600619AFCF20AFB9CC48EBBB7F8EB84364F504269F905DB181E6709D41CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00ABD28C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c8e6b3de319f3a56f463561d37a6a10b7c1df5f89acb1b76b2e229ae970a9654
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c32bd1cdba3899a8c269c2e17630e06ac970694de427b5d055e9a71a8e3fc2a4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8e6b3de319f3a56f463561d37a6a10b7c1df5f89acb1b76b2e229ae970a9654
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93D0C9B480116DEACB94CB90DC88DD9B37CBF04345F104155F106A2000DB30964A8F10
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a0602286becfdc802f4eddef53c42d509648225c1ccddba421968f22b0f052ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE021B71E002199BDF14DFA9D9806ADBBF1FF48324F25816AE919E7380D731AE418F94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00AD6918
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00AD6961
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 02676cfa013b55a0195c9ab464ba4e2c193fb5b860500b35e19440fd0dee44c4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9baf1090db498e64f81ff3a173e995e3e2fd432de20c6aa5a3893238d174b4fa
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02676cfa013b55a0195c9ab464ba4e2c193fb5b860500b35e19440fd0dee44c4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4411B2316142009FC710DF69D484A26BBE5FF89328F14C69AF46A8F3A2C730EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00AE4891,?,?,00000035,?), ref: 00AD37E4
                                                                                                                                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00AE4891,?,?,00000035,?), ref: 00AD37F4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cc16fd7d36c5c9525ff96495e8433ca0bd614de8f5bc6873ece6fed19df28235
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5b648860e1c3e845dba2374faa9f5e1b7aafa8077a2e14fa679eab8e153b4d6f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc16fd7d36c5c9525ff96495e8433ca0bd614de8f5bc6873ece6fed19df28235
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CF0ECB56052192ADB1057A64D4DFEB766DDFC5771F000166F505E22C1D5605904C6B1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00ACB25D
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(?,75A4C0D0,?,00000000), ref: 00ACB270
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 649afa4dae3842384edf6b00dd1eda3970d6de121a2a14823fedb4b92d317f90
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0b8339dabb7bb8a0ed7609036519af5be1f206e7043c1067d3d8836a64aa1ab5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 649afa4dae3842384edf6b00dd1eda3970d6de121a2a14823fedb4b92d317f90
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F01D7581424DABDB05DFA1C806BFE7BB4FF04315F008409F955A6191C3799615DFA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00AC11FC), ref: 00AC10D4
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00AC11FC), ref: 00AC10E9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9002b36a99fe77aaae2191be2492df1066e66547eb8acdbc6dd808534c2fd1bd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 488d3bcc660c6266362bac737c461e77c79faf92cca441d227b5dff8ff7eb416
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9002b36a99fe77aaae2191be2492df1066e66547eb8acdbc6dd808534c2fd1bd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BE04F32008600AEE7252B91FD05E7377A9EF04320B10C82DF4A5804B1DB626C91DB10
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 00AB0C40
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6e330b259ef2a6e32aa7721f252437c0f34a03834f12a38a0535dfecc7d1ce46
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 56e21f481776880d355a12624a4a0e8643a402f7d38378f7f5e586e49f3f6229
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e330b259ef2a6e32aa7721f252437c0f34a03834f12a38a0535dfecc7d1ce46
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13326970900218DFCF14DF94C985AFEB7B9FF05314F248069E846AB292DB75AE45CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00A96766,?,?,00000008,?,?,00A9FEFE,00000000), ref: 00A96998
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 728254469b1f026b1cb826247f6fe652e51febd75559deeb870161d1695309bd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2620f7a11f48875de54e010bcf73e70282b2395533199cc716a1de37c03a62ae
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 728254469b1f026b1cb826247f6fe652e51febd75559deeb870161d1695309bd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAB13A316106089FDB19CF28C48AB657BF0FF45364F29C658E8A9CF2A2C735E991CB40
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b8b3b38fbeac16727ffac2b824f460da3bdc6278354c617ed0307875228352c2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b109154d38080313e8021b87b3238bc02ba630252b9efdb660fb3fde19339ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8b3b38fbeac16727ffac2b824f460da3bdc6278354c617ed0307875228352c2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 341242B59102199BCB14CF58C9807EEB7F9FF48710F14C19AE849EB255DB349E81CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00ADEABD
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c1aa0976f26608de5fd9c3a13eb52b5b998a4f38feab73d4b2a9b8a0279c5193
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac3bc3045fce3487233a6e799f28987912cee374f79d4e21c5ef7935c47d1d72
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1aa0976f26608de5fd9c3a13eb52b5b998a4f38feab73d4b2a9b8a0279c5193
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49E012312102059FC710EF99D504D9AF7E9AF58770F008416FC46CB361D670A8418B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00A803EE), ref: 00A809DA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9d6f97cfaeff5bb7a1dc35ab790021483e1ee02cbc7b00ffe388e0c21db80628
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3c053cbeb4e9aaabae463837301944bf894113c25febcfad407c265148c72735
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d6f97cfaeff5bb7a1dc35ab790021483e1ee02cbc7b00ffe388e0c21db80628
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7809c7d4faf86d8e52f303eda94245096871ad88f186929b404e3299068a951b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0851BB7160C7055BDF38BB78899EBBE77E99B02380F380519D887C7282DA15DE81D352
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c286d4bb936a0c9a23571f37d43048ea249a10d543096f57de8c0f006c54b082
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ceaf9876396891e46c9b01ae042563edd5bda3d95dcd4749ac15f88829934db3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c286d4bb936a0c9a23571f37d43048ea249a10d543096f57de8c0f006c54b082
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC320421E79F014DDB279634CC2633A6689AFB73C5F15D737E81AB69A6EF29C4834100
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2f9c0ff584df61df92a4e3997deb7b3f526396736b6064e4d2ea315b0e9e0e19
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6e1a83d1d80c8250417d5e4845232cbdec6438e0c96d32fcf298cb61341fa869
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f9c0ff584df61df92a4e3997deb7b3f526396736b6064e4d2ea315b0e9e0e19
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1832E232A001558BDF39CB29C8A4EFD7BB9EB45330F28C56AD45A9B293D634DD81DB40
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 767d3abb7f32d5be84cd4d9ea5ee151e78901e529b007542c6a1b14697ac0d14
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fa0b67ddecc5ed2900c3da78b094692c2d0ae71935287fe29110e4f45f95a2fa
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 767d3abb7f32d5be84cd4d9ea5ee151e78901e529b007542c6a1b14697ac0d14
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A22D270E00609DFDF14CFA4C941AAEB3F6FF59304F248529E816AB291EB369E15CB54
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6e45a8924a388a5142b103a58064188ac6d49d0d57174e396f9d44c71d86e8c5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b43e225f7de8c4756a5dbd8d06fb1d1b8e7218ff90fd426e9a15c0a03ed236ea
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e45a8924a388a5142b103a58064188ac6d49d0d57174e396f9d44c71d86e8c5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB02B6B1A00205EFDF14DF64D981AAEB7B5FF45340F208169E80ADB2D1EB31AE11CB91
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8d6b8201297246520a49307c01837e01d607eb6e8a39f920e5505ab4fcc060c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e1ccacaab500b9224b4ece4ddd30e01e3d3639c55eb09ffcda34cd84dd6b4eaf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d6b8201297246520a49307c01837e01d607eb6e8a39f920e5505ab4fcc060c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEB10120E2AF404DC72396398875336B69CAFBB6D5F91D31BFC2675D62EF2286834140
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 663346a0dc2ea01ec5736616979d7e0ff8cab3e019f0adebf6c97991fe76b825
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E99186722080A34ADB29573E857417EFFF95A923A131A079ED4F2CA1C1FE24C966D720
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c02d9ae54492f159ebfe334e2b26115de97c771852f38ebad1b1124e50afcc91
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E49174722090A34EDB69533D857853EFFF15A923A131A079EE4F2CB1C5EE24C965E720
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aa1bf628b9b1c6f7aac97de3d9deebd951d2c3f42185b992f34e8a625166ae52
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 409163722090A34EDB2D577A957803DFFF95A923A231A079ED4F2CA1C1FE14C566D720
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 31af71aee660670eda7c1be90ea03251fd8504233b6dfb6b973b40b44dcfd571
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3028f2037199fd13629e3af14e7414e9470fef71ccfb8b4eef4e8831fea9eebf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31af71aee660670eda7c1be90ea03251fd8504233b6dfb6b973b40b44dcfd571
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24618B7160C70996DE38BB288D99BBFB3A6DF51780F740919E883DB2C1DA15DE42C325
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9516554db5c119bfadb5e330f5b60e4a16ddf6aa6820819cb6e0dfb5770a59c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 00b811c705f7975018b1d4f57ab94161db1683c3a4556eda0b4fee496c09385f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9516554db5c119bfadb5e330f5b60e4a16ddf6aa6820819cb6e0dfb5770a59c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9661BD3160C70997DE38BB284995BBF7394EF42744F301959E883DF281EA16ED428B55
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a555615fc2f2983b7318d454fbcf56062fdced863f0cccecb822c8307260cb42
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F28184336080A30EDB6D573A857547EFFE56A923A131A079ED4F2CB1C1EE24C556E720
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ea82094c9e77733579f05dd33842e7899e41c798a1d1d4bc0a9b9fb624711461
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8fd56443022b97a3a07fefd4f152cb56533ed83b83c2ec3f0d05592779bd8b7e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea82094c9e77733579f05dd33842e7899e41c798a1d1d4bc0a9b9fb624711461
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D95125A584FBE56FE7079738C8AA184FF70AC1B05434886DFC6C14A8AFD3A1441AD75B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1e4a44b148f4cef301faa934c0a7e85d79341c58688ae9cbc3efe150f29affb0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2bc5b2e36949d86837aa680ef6df67c9b15ebb092175d9c2d2ed74179d912db0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e4a44b148f4cef301faa934c0a7e85d79341c58688ae9cbc3efe150f29affb0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7021B7326206118BD728CF79C92367E73E5AB64320F25862EE4A7C37D0DE35AD04CB80
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00AE2B30
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00AE2B43
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00AE2B52
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00AE2B6D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00AE2B74
                                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00AE2CA3
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00AE2CB1
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2CF8
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00AE2D04
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00AE2D40
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2D62
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2D75
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2D80
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00AE2D89
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2D98
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00AE2DA1
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2DA8
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00AE2DB3
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2DC5
                                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00AFFC38,00000000), ref: 00AE2DDB
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00AE2DEB
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00AE2E11
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00AE2E30
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE2E52
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE303F
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2ced211fb1ed2c1183810f7d1208dec2a1fdab995193bfda78126010ba89782e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b96ab7500a413232831d76ff53b83805be87b53bfa421ffbff5f85d314a601ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ced211fb1ed2c1183810f7d1208dec2a1fdab995193bfda78126010ba89782e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99027D71500209AFDB14DFA5CD89EAE7BB9FF48720F108558F916AB2A1DB70AD01CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00AF712F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00AF7160
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00AF716C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00AF7186
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00AF7195
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00AF71C0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00AF71C8
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00AF71CF
                                                                                                                                                                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00AF71DE
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00AF71E5
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00AF7230
                                                                                                                                                                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00AF7262
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF7284
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: GetSysColor.USER32(00000012), ref: 00AF7421
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: SetTextColor.GDI32(?,?), ref: 00AF7425
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: GetSysColorBrush.USER32(0000000F), ref: 00AF743B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: GetSysColor.USER32(0000000F), ref: 00AF7446
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: GetSysColor.USER32(00000011), ref: 00AF7463
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00AF7471
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: SelectObject.GDI32(?,00000000), ref: 00AF7482
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: SetBkColor.GDI32(?,00000000), ref: 00AF748B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: SelectObject.GDI32(?,?), ref: 00AF7498
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00AF74B7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00AF74CE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00AF74DB
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 03dc0a8db9a3090d1cb95770fcb080dea013200e09a199fa53741623360d36da
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 697569c422e1e470b3da8d51192af3be4d6438637984b5f09be3360bbe49d6df
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03dc0a8db9a3090d1cb95770fcb080dea013200e09a199fa53741623360d36da
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7A17E72008309AFD710DFE5DD48ABE7BA9FB49330F100B19FAA2961A1D771E945CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00A78E14
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00AB6AC5
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00AB6AFE
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00AB6F43
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A78F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A78BE8,?,00000000,?,?,?,?,00A78BBA,00000000,?), ref: 00A78FC5
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00AB6F7F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00AB6F96
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00AB6FAC
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00AB6FB7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5dc1b95c4e8ae2e044051112755b25c76da61037aa2febafd22a2a772a570821
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee5dc0f59634a73a76e3b32f2e62f15804225f4b7f4f8dda10de60645dea613e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dc1b95c4e8ae2e044051112755b25c76da61037aa2febafd22a2a772a570821
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69129C30604201DFDB25CF28C958BBABBF9FB45310F248569E4898B262CB39EC52DB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00AE273E
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00AE286A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00AE28A9
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00AE28B9
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00AE2900
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00AE290C
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00AE2955
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00AE2964
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00AE2974
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00AE2978
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00AE2988
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00AE2991
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00AE299A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00AE29C6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00AE29DD
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00AE2A1D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00AE2A31
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00AE2A42
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00AE2A77
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00AE2A82
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00AE2A8D
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00AE2A97
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7d04b80a3e5721a0870aeda15411c11e4385e820aeafa96a4ff9d3ad4b2f4bb8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0569fa96b2584edbb836d816aa39dfe5bf683808a6841b0c85cbac6a1dd3478f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d04b80a3e5721a0870aeda15411c11e4385e820aeafa96a4ff9d3ad4b2f4bb8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8B16B75A00219BFEB14DFA9CD89FAE7BB9EB08710F104515F915E72A0DB70AD40CBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00AD4AED
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00AFCB68,?,\\.\,00AFCC08), ref: 00AD4BCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00AFCB68,?,\\.\,00AFCC08), ref: 00AD4D36
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d53375b4ea8c79b49d99f4f9a7d1d874d3f9f30ca7061c1e84923d7d34e7622b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2574cf095787beab6ca995757633abc0f80906097018537d101f3713f8570a7f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d53375b4ea8c79b49d99f4f9a7d1d874d3f9f30ca7061c1e84923d7d34e7622b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F619E30616109EBCB04DF64DA8297D77B1EB4C748B2484A7F80BAB7A1DB36ED41DB41
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00AF7421
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00AF7425
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00AF743B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00AF7446
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00AF744B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00AF7463
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00AF7471
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00AF7482
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00AF748B
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00AF7498
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00AF74B7
                                                                                                                                                                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00AF74CE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00AF74DB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00AF752A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00AF7554
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00AF7572
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00AF757D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00AF758E
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00AF7596
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00AF70F5,000000FF,?,00000000), ref: 00AF75A8
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00AF75BF
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00AF75CA
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00AF75D0
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00AF75D5
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00AF75DB
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00AF75E5
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b47f6756ef64db5d227f7285a00e7555b45879e04e4d2adbbd78b7e79b2c39a1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7566f3ff40bfa3d24d799b2d1f74c8c2cce6d55bbdb8da9b2e42397974d2abab
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b47f6756ef64db5d227f7285a00e7555b45879e04e4d2adbbd78b7e79b2c39a1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B614972904218AFDB01DFE5DD49EEEBFB9EB08320F114215FA15AB2A1D7749941CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AF1128
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00AF113D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00AF1144
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF1199
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00AF11B9
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00AF11ED
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00AF120B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00AF121D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00AF1232
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00AF1245
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00AF12A1
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00AF12BC
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00AF12D0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00AF12E8
                                                                                                                                                                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00AF130E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00AF1328
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00AF133F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00AF13AA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8bffb5603913fc35d4684227b2121784b5b7c87a436da9ce3066bb8de7493bbf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9feb9fc178c4dded169eaad1ce7d2213227857d1ee5de9a574cbb4bcda892dc7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bffb5603913fc35d4684227b2121784b5b7c87a436da9ce3066bb8de7493bbf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75B1AF71608345EFD740DFA5C984BAABBE4FF84350F00891CFA9A9B2A1DB71D845CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00AF02E5
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF031F
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF0389
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF03F1
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF0475
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00AF04C5
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00AF0504
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7F9F2: _wcslen.LIBCMT ref: 00A7F9FD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00AC2258
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00AC228A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e56a5a3682c9c4981191e3dea21d1675ce56f7d98bccb9b4ce43a30ea1c7f229
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2f26c438f416c3252c55542e9c1d95ef83fe95157c1d79083b6b7a49bc858f9c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e56a5a3682c9c4981191e3dea21d1675ce56f7d98bccb9b4ce43a30ea1c7f229
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BE1CE312182058FC714DF64CA50D7AB7E6FF88314B148A6DFA9A9B3A2DB30ED45CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A78968
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00A78970
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A7899B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00A789A3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00A789C8
                                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00A789E5
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00A789F5
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00A78A28
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00A78A3C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00A78A5A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00A78A76
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A78A81
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: GetCursorPos.USER32(?), ref: 00A79141
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: ScreenToClient.USER32(00000000,?), ref: 00A7915E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: GetAsyncKeyState.USER32(00000001), ref: 00A79183
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: GetAsyncKeyState.USER32(00000002), ref: 00A7919D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00A790FC), ref: 00A78AA8
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c52ace1578651528ba6132cde8927ef071e5fb5454132c234d1a3f3bcf4e21f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1d557b756cda5d7bea6f7c7357759a15d4213de2dce5aa84c97ed4cb9fc882e8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c52ace1578651528ba6132cde8927ef071e5fb5454132c234d1a3f3bcf4e21f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47B16D71A40209AFDB14DFA9CD49BEE3BB9FB48314F108629FA15A7290DB34A841CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AC1114
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC1120
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC112F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC1136
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AC114D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00AC0DF5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00AC0E29
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00AC0E40
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00AC0E7A
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00AC0E96
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00AC0EAD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00AC0EB5
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00AC0EBC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00AC0EDD
                                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00AC0EE4
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00AC0F13
                                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00AC0F35
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00AC0F47
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC0F6E
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0F75
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC0F7E
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0F85
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC0F8E
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0F95
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00AC0FA1
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC0FA8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1193: GetProcessHeap.KERNEL32(00000008,00AC0BB1,?,00000000,?,00AC0BB1,?), ref: 00AC11A1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00AC0BB1,?), ref: 00AC11A8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00AC0BB1,?), ref: 00AC11B7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ff1f5459124b855f6e119e46f3ea90ddffe3fdd746e6ee2e98a5f2fa9d4b0269
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9ef28b98f4fda62b7509820f0310e91faee1342e16cd25e2b02abf8006b4ca1a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff1f5459124b855f6e119e46f3ea90ddffe3fdd746e6ee2e98a5f2fa9d4b0269
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88718C7290021AEBDF20DFE5DD44FAEBBB8BF04350F054219F919E6191DB309A56CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEC4BD
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00AFCC08,00000000,?,00000000,?,?), ref: 00AEC544
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00AEC5A4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AEC5F4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AEC66F
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00AEC6B2
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00AEC7C1
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00AEC84D
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00AEC881
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00AEC88E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00AEC960
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6c6ce25b61244625bad632506cb5310292d9e937c85a69d63f001499fb8a80a0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 60e463983e5185c2c14b5b9239864c36741c28df87dc31342865a9e454c248b5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c6ce25b61244625bad632506cb5310292d9e937c85a69d63f001499fb8a80a0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E01279352042419FD714DF15C981A2AB7F5FF88724F14889DF89A9B3A2DB31ED42CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00AF09C6
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF0A01
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00AF0A54
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF0A8A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF0B06
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF0B81
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7F9F2: _wcslen.LIBCMT ref: 00A7F9FD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00AC2BFA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: de52e28cdb109beaf7952fa607f2c27b85a7e893a39efa54a5b70f1c0b2e4cf3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3d0add1df1f526f8fa58ca0dccee717750027e6004a64eacd41af5205fbfd2ac
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de52e28cdb109beaf7952fa607f2c27b85a7e893a39efa54a5b70f1c0b2e4cf3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6E189362083058FC714EF64C550D2AB7F1BF98358B15899DF99A9B3A2DB30ED45CB81
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 236202f3557902c72eb7f95d3e9a6925acac857980bea0318456432309eb60fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4f93c83c17481f2ee02e300c8084ee38458ee5bc89f667b32967da058bc95c0e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 236202f3557902c72eb7f95d3e9a6925acac857980bea0318456432309eb60fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1571F9336001AA8BCB20DF7EDD515BF33A6AFA47B4B254524F86997284EA31CD46C390
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF835A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF836E
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF8391
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF83B4
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00AF83F2
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00AF5BF2), ref: 00AF844E
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00AF8487
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00AF84CA
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00AF8501
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00AF850D
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00AF851D
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,00AF5BF2), ref: 00AF852C
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00AF8549
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00AF8555
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3d92c2f6a9e9a042d47f7e83abe782abd619d02b5268fe1af12f4ef8f35bca84
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: be5dfdb0575db1ec67416701ea4ba26dbf35120df13e4da6b05b073acc837d92
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d92c2f6a9e9a042d47f7e83abe782abd619d02b5268fe1af12f4ef8f35bca84
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0461F27154021ABBEB14DFA4CD41BBE77A8FF08B21F104649F916DA1D1DF78A980C7A0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8cfa010090ef8428dc032cafe9d3093b61bc4cf48bb2ce49ae72eb602c10c0df
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: acbc2f52ded5890ab7c710c9b8da1dd7cad28ec1c0b7bfdc44a3444714c7c204
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cfa010090ef8428dc032cafe9d3093b61bc4cf48bb2ce49ae72eb602c10c0df
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE81CC71A14209BBDB21BF60CE42FBE37B8BF15304F144424F909AB196EB74DA41CBA5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00AD3EF8
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD3F03
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD3F5A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD3F98
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00AD3FD6
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00AD401E
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00AD4059
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00AD4087
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 203860c191b3c6e622bb285ced46f23481652e9d27ff26b0304bf4262097070b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ad256421f01ba12727c782aa75c37d1ee710ce62a8e6e9df7bcf5c70ea839755
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 203860c191b3c6e622bb285ced46f23481652e9d27ff26b0304bf4262097070b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C571E1326042169FC710EF24C98196AB7F4EF98768F10492EF99697361EB30ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00AC5A2E
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00AC5A40
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00AC5A57
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00AC5A6C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00AC5A72
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00AC5A82
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00AC5A88
                                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00AC5AA9
                                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00AC5AC3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AC5ACC
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AC5B33
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00AC5B6F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00AC5B75
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00AC5B7C
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00AC5BD3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AC5BE0
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00AC5C05
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00AC5C2F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 47c1823d111b513ae914a862aba6f80f039ddd6e0dfd1735d9291997b0239fe5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7c28f93a6709e48bb6808e5124730e76156a03fcb372ab74eb4a364351cfa33d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47c1823d111b513ae914a862aba6f80f039ddd6e0dfd1735d9291997b0239fe5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E713731900A09AFDB20DFA9CE89FAEBBF5EB48714F11491CE142A25A0D775B984CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00ADFE27
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00ADFE32
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00ADFE3D
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00ADFE48
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00ADFE53
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00ADFE5E
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00ADFE69
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00ADFE74
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00ADFE7F
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00ADFE8A
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00ADFE95
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00ADFEA0
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00ADFEAB
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00ADFEB6
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00ADFEC1
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00ADFECC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00ADFEDC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ADFF1E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bd1c9a1c2760ac3500014c70632c37b90b03fb5ac1446141aaa8e37e5b9e11eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fd92bdf6975dfd099003767e1b1f697d73766c0fbaa31d5c50fea3a974f9b487
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd1c9a1c2760ac3500014c70632c37b90b03fb5ac1446141aaa8e37e5b9e11eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 834124B0D04319AEDB10DFBA8C8586EBFE8FF08754B50452AE51DEB281DB789901CE91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00A800C6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00B3070C,00000FA0,B479C931,?,?,?,?,00AA23B3,000000FF), ref: 00A8011C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00AA23B3,000000FF), ref: 00A80127
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00AA23B3,000000FF), ref: 00A80138
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00A8014E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00A8015C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00A8016A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A80195
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A801A0
                                                                                                                                                                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00A800E7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800A3: __onexit.LIBCMT ref: 00A800A9
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00A80154
                                                                                                                                                                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00A80162
                                                                                                                                                                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00A80148
                                                                                                                                                                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00A80133
                                                                                                                                                                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00A80122
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3b01c49f284ac05edc54c558490aef7408177b87a4645ab9e22658ec7dc4d049
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ce2ea3bf4c697cee56a836e06a7520b52ddc904ac5feeb96e3b9d8b44cd7227d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b01c49f284ac05edc54c558490aef7408177b87a4645ab9e22658ec7dc4d049
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3621F232640705AFE760BBE4AD0AF3E36A8EF05BB0F104629F901A3291DB749C048B94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a55c3a365a8ae706cc85d75196a9cb22dcb3da0744c3a69b1c531c9e9522ef32
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0f0e87985379fa69f99d3e620035958677e25679efd9634e968a126be22d7fb1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a55c3a365a8ae706cc85d75196a9cb22dcb3da0744c3a69b1c531c9e9522ef32
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99E1A333A00526AFCF289FA8C951FEDBBB4BF54710F56C15DE456A7240DB30AE858790
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00AFCC08), ref: 00AD4527
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD453B
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD4599
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD45F4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD463F
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD46A7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7F9F2: _wcslen.LIBCMT ref: 00A7F9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00B26BF0,00000061), ref: 00AD4743
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a4d0546674a4485e21ba6ccc6d624029246ce2ea61f2a5a55f2e22c0a703fbd8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4e0c46495f50cf1b551e31a89505e89fd2593437d523f0d371c435fdeb0e9d2d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4d0546674a4485e21ba6ccc6d624029246ce2ea61f2a5a55f2e22c0a703fbd8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BB1CA316083029FC720DF28D991A6AB7F5AFA9760F50491EF49BC7391E730D845CBA2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00AFCC08), ref: 00AE40BB
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00AE40CD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00AFCC08), ref: 00AE40F2
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00AFCC08), ref: 00AE413E
                                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00AFCC08), ref: 00AE41A8
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00AE4262
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00AE42C8
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE42F2
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: da18e1e1d6b14fd30b415f9792f78a432c1a8b87367957bff7472bc3e257438a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f7932fbe78d7a474ed7aa0884c137a8f53b5a6200388a898f0db4022d396d692
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da18e1e1d6b14fd30b415f9792f78a432c1a8b87367957bff7472bc3e257438a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36124A75A00259EFDB14DF95C884EAEBBB9FF49314F248098E905AF251C731ED42CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00B31990), ref: 00AA2F8D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00B31990), ref: 00AA303D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AA3081
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00AA308A
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00B31990,00000000,?,00000000,00000000,00000000), ref: 00AA309D
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00AA30A9
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c8e71773de6075216df33841769b2f57463ba235d488827fdc9b93c15de1450c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f8fb530d6912c88ff5b728d47ed14dd33c9f4daab37cec048e2bec59aac16382
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8e71773de6075216df33841769b2f57463ba235d488827fdc9b93c15de1450c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4710471644209BEEF258F69CD49FAABF74FF05324F204206F525AB1E0C7B1A964DB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00AF6DEB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00AF6E5F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00AF6E81
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00AF6E94
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00AF6EB5
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00A60000,00000000), ref: 00AF6EE4
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00AF6EFD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00AF6F16
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00AF6F1D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00AF6F35
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00AF6F4D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79944: GetWindowLongW.USER32(?,000000EB), ref: 00A79952
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 162151bbde0fb1728825adff6253208a479f7a9759c11fe128e505c1fc6d3256
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 562db8c3027d98bbc40dc69857a6f60629fd71ebbdca34ad904f359b97830c74
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 162151bbde0fb1728825adff6253208a479f7a9759c11fe128e505c1fc6d3256
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2716671144248AFDB21CF98DD48BBABBF9FB89314F14491DFA8987261CB70AD06DB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00AF9147
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF7674: ClientToScreen.USER32(?,?), ref: 00AF769A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF7674: GetWindowRect.USER32(?,?), ref: 00AF7710
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF7674: PtInRect.USER32(?,?,00AF8B89), ref: 00AF7720
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00AF91B0
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00AF91BB
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00AF91DE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00AF9225
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00AF923E
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00AF9255
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00AF9277
                                                                                                                                                                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00AF927E
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00AF9371
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 21df1b5057db15fa4321a21091f810923fb8f61f72ae82c0bb008c35b2fa470a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: efb91645e64adb22607587e5b929b1586938aa58ea8792664ce4d361aca5b4b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21df1b5057db15fa4321a21091f810923fb8f61f72ae82c0bb008c35b2fa470a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97616A71108305AFC701DFA5DE85EAFBBF8EF98750F100A1DF595921A0DB309A49CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00ADC4B0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00ADC4C3
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00ADC4D7
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00ADC4F0
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00ADC533
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00ADC549
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00ADC554
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00ADC584
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00ADC5DC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00ADC5F0
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00ADC5FB
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0dd2523e6460dae46573e778e680c3623ad8816e42424d26aea93ca4671d3ede
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3113316f29f273a1467ea08144a1f7f455ac43033756fcd40c9e453d4858a59d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dd2523e6460dae46573e778e680c3623ad8816e42424d26aea93ca4671d3ede
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E515AB154020ABFDB21DFA1DA88ABB7BBCFF08764F40451AF94696210DB34E945DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00AF8592
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00AF85A2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00AF85AD
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00AF85BA
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00AF85C8
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00AF85D7
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00AF85E0
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00AF85E7
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00AF85F8
                                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00AFFC38,?), ref: 00AF8611
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00AF8621
                                                                                                                                                                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 00AF8641
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00AF8671
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00AF8699
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00AF86AF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1bdad56d6b5a7d19e1c94fed19ad35699f139e2e85bcac2a4f94fcbbb639b628
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4716ca16aeb2e9b85072b4d2df67a2335a26d064e94fce7a06f30b39cde29081
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bdad56d6b5a7d19e1c94fed19ad35699f139e2e85bcac2a4f94fcbbb639b628
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE410975600208AFDB11DFE6CD48EBABBB8EF89761F104158F905EB260DB349902DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00AD1502
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00AD150B
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AD1517
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00AD15FB
                                                                                                                                                                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00AD1657
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00AD1708
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AD178C
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AD17D8
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AD17E7
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00AD1823
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c856f8542f2b290dd934c2595339f4ed7085e89e84ad85b4672e3ded663f285d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1ff28726e7810a9d054a6fe4e9962cff8d0248b472d0aa7d112eb121adafea5c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c856f8542f2b290dd934c2595339f4ed7085e89e84ad85b4672e3ded663f285d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62D1ED72A00215FBDB109FA5E989B79B7B5BF45700F10805BF40BAB291DB38ED41DB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEB6AE,?,?), ref: 00AEC9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AEC9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEB6F4
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00AEB772
                                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00AEB80A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00AEB87E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00AEB89C
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00AEB8F2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00AEB904
                                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00AEB922
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00AEB983
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00AEB994
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0875f6ca92b475afec537006cb5339eb5759b270832d2bbca05c07345b414563
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 702989ea63e0caf1275c25484b088c342da7de3d764d04e13bd3aaf64b476abe
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0875f6ca92b475afec537006cb5339eb5759b270832d2bbca05c07345b414563
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBC17C30214241AFD710DF65C599F2ABBF5BF84318F14859CE49A8B7A2CB71EC46CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00AE25D8
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00AE25E8
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00AE25F4
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00AE2601
                                                                                                                                                                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00AE266D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00AE26AC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00AE26D0
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00AE26D8
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00AE26E1
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00AE26E8
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00AE26F3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1e31122d271e53dd6da38364e1cb7d7bc6d6df4ff8f3127159f32fad64d74c4c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bcc2ac73aa54eb0c779d7f0f0b88f88c5010d8b391a6f5c487efeecc7cafc586
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e31122d271e53dd6da38364e1cb7d7bc6d6df4ff8f3127159f32fad64d74c4c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F761E175D00219EFCF14CFE9D984AAEBBB9FF48310F208529E955A7250E770A951CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00A9DAA1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D659
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D66B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D67D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D68F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D6A1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D6B3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D6C5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D6D7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D6E9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D6FB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D70D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D71F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D63C: _free.LIBCMT ref: 00A9D731
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DA96
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000), ref: 00A929DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: GetLastError.KERNEL32(00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000,00000000), ref: 00A929F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DAB8
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DACD
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DAD8
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DAFA
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DB0D
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DB1B
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DB26
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DB5E
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DB65
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DB82
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9DB9A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1d51f7faf58cad7b3ed1582b1c0a83808bfd06e46d6c3fe5ccdcba8eb6b2baca
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 42ab49157b10d594e6fbcf994a8a16acdd6c4a6fdf0e647dab1c95ad62346bdd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d51f7faf58cad7b3ed1582b1c0a83808bfd06e46d6c3fe5ccdcba8eb6b2baca
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85314832704305AFEF22AB39E945B5ABBE9FF50360F554429E449EB191DF31AC90CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00AC369C
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AC36A7
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00AC3797
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00AC380C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00AC385D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AC3882
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00AC38A0
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00AC38A7
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00AC3921
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00AC395D
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c9e0c976476dc11c0836b6545d8d66c27a9d59f6a46cf006c0361b1cc7ffe2d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 38602f1179101292dd08337edac6a5dbac3d484ac75c0091c25b5bf5bd112fa4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9e0c976476dc11c0836b6545d8d66c27a9d59f6a46cf006c0361b1cc7ffe2d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1391D172204606AFDB18DF64C995FEAF7A8FF44350F01862DF999D2190DB30EA46CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00AC4994
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00AC49DA
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AC49EB
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00AC49F7
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00AC4A2C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00AC4A64
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00AC4A9D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00AC4AE6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00AC4B20
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AC4B8B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fae3d5352e8c9b07d27c64d77d03fbc88b3a6bd5d6479707d7b75421a21d25c0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ff744903eaf74dde8652971e990f06ac324d5d6cf0bbbc30b76aaaecaa38c1da
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fae3d5352e8c9b07d27c64d77d03fbc88b3a6bd5d6479707d7b75421a21d25c0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB91FE710082099FDB04DF14CA90FAA7BE8FF88350F05846DFD859A0A6EB30ED45CBA5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00AF8D5A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00AF8D6A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00AF8D75
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00AF8E1D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00AF8ECF
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00AF8EEC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00AF8EFC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00AF8F2E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00AF8F70
                                                                                                                                                                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00AF8FA1
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0bee59e69d4fd09bbef4a3eff5c69e6e0367440c2503aed16d984c20c7a97d3b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 456b5f07a469311797b15ad1f29cba896b3d21e05590cd450f7810238fbd8c7e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bee59e69d4fd09bbef4a3eff5c69e6e0367440c2503aed16d984c20c7a97d3b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3381BF715083099FDB10CFA4C984ABBBBE9FF88764F144959FA84D7291DB34D901CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00B31990,000000FF,00000000,00000030), ref: 00ACBFAC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00B31990,00000004,00000000,00000030), ref: 00ACBFE1
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00ACBFF3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00ACC039
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00ACC056
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00ACC082
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00ACC0C9
                                                                                                                                                                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00ACC10F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ACC124
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ACC145
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3e0e1c414e2e5ee1823a727168b41073fc7786ecf5fd508713bda9b0875907ff
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 78f2c6ad2bd9dd3badb99dfb34a240f1b9ca2eadf9eaaf0bdf6ff042a83da9b3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e0e1c414e2e5ee1823a727168b41073fc7786ecf5fd508713bda9b0875907ff
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD617EB090024AAFDF11CFA9DD88FBEBBB8EB05364F15415DE815A3291C735AD45CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00ACDC20
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00ACDC46
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACDC50
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00ACDCA0
                                                                                                                                                                                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00ACDCBC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a278e5879981cde8c7c2c6d11c2582852d8ec248b5119d8a572f67f5683dc119
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b11294fb071c964c3b2e87909f183b067f2f2e426ebb6f3894f1c86d7abb79ea
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a278e5879981cde8c7c2c6d11c2582852d8ec248b5119d8a572f67f5683dc119
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E411F329402187ADB11B7B5DE43FBF77BCEF41720F1040AAF905A6192EB749A01A7A5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00AECC64
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00AECC8D
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00AECD48
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AECC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00AECCAA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AECC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00AECCBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AECC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00AECCCF
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AECC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00AECD05
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AECC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00AECD28
                                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00AECCF3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3f14ce1f2b6eeb6751ef2846405e748f0337628fe5e9dab0de2c54a557477179
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4418f84a49f841cb6b4929a7d6bbe0acca7cabc5076781d59a9eb112aaa2bb74
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f14ce1f2b6eeb6751ef2846405e748f0337628fe5e9dab0de2c54a557477179
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9316C7190112DBBDB20CB96DD88EFFBB7CEF55760F000165A906E3250DA349A47DAA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00AD3D40
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD3D6D
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00AD3D9D
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00AD3DBE
                                                                                                                                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00AD3DCE
                                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00AD3E55
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AD3E60
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AD3E6B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b9542b0d2f5b9f9623daed748b2f19fa25bbe5dced08ff4eeced8c5d3e2b8403
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ccedafeb952736e591e81fa5edefe53ef935e7c0b26a99098c6bbcd2fc3f27c0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9542b0d2f5b9f9623daed748b2f19fa25bbe5dced08ff4eeced8c5d3e2b8403
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37319E72900209AADB20EBE1DD49FEB37BDEF88750F1041B6F54AD61A0EB709745CB25
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00ACE6B4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7E551: timeGetTime.WINMM(?,?,00ACE6D4), ref: 00A7E555
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00ACE6E1
                                                                                                                                                                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00ACE705
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00ACE727
                                                                                                                                                                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00ACE746
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00ACE754
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00ACE773
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00ACE77E
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00ACE78A
                                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00ACE79B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 78bc2821d36c8509d76ae44be3a7b2cae161de08f792e19e82ed8a87c8e2a19e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b487dea8e806db11033aef605aeecb2bc3b82d5a65e807e210a46cb58658d5da
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78bc2821d36c8509d76ae44be3a7b2cae161de08f792e19e82ed8a87c8e2a19e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB2181B1200608AFEB00DFA6ED8AF393B69FB54758B215828F405D31B1DF71AC11CA24
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00ACEA5D
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00ACEA73
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00ACEA84
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00ACEA96
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00ACEAA7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d565f59f8b0d3a8bf41a67f1cc00a00467b40315b465bdf62a987bbb40f58cef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2abec9106aee9bc989d0c9d79415196c46d0a248b3c58b3ca1b107d100874b0c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d565f59f8b0d3a8bf41a67f1cc00a00467b40315b465bdf62a987bbb40f58cef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87118671A902697DD720E7A1ED4AEFF6BBCEBD6B40F4004697405A20E1EE701D45C9B0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ACA012
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ACA07D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00ACA09D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00ACA0B4
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00ACA0E3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00ACA0F4
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00ACA120
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00ACA12E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00ACA157
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00ACA165
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00ACA18E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00ACA19C
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ad32abe9d2869bec34279b859302d2bee4288f55142c52d5cabbb54b5124f9ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8d704a65e002db1e6cbf3842c54513626aed998538551b83c8cb67934c9b18b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad32abe9d2869bec34279b859302d2bee4288f55142c52d5cabbb54b5124f9ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6351972090478C29FB35DBB08515FFBAFB59F21384F09859DD5C25A1C2DA54AE4CC7A2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00AC5CE2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00AC5CFB
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00AC5D59
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00AC5D69
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00AC5D7B
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00AC5DCF
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00AC5DDD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00AC5DEF
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00AC5E31
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00AC5E44
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00AC5E5A
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00AC5E67
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9f8a8d89ae674276d700103bbd94022002388fc609d39bdee592fbd1153f7bae
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fc9ca46af783a376447c814c93c2e57752640dbaa3a6b3281baab566e9b0e014
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f8a8d89ae674276d700103bbd94022002388fc609d39bdee592fbd1153f7bae
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90511D70E00609AFDF18CFA9DD89EAEBBB5EF48310F158129F516E6290D770AE41CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A78F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A78BE8,?,00000000,?,?,?,?,00A78BBA,00000000,?), ref: 00A78FC5
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00A78C81
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00A78BBA,00000000,?), ref: 00A78D1B
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00AB6973
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00A78BBA,00000000,?), ref: 00AB69A1
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00A78BBA,00000000,?), ref: 00AB69B8
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00A78BBA,00000000), ref: 00AB69D4
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00AB69E6
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2b12f885e2d689208e0d4ca0c648e5646624d3fc56633bd86f0a9c8ce27838f4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fae9afee1edc095bc00d26d4e2e25bc5d16a46272b5f8ba0eefbc09972ab6d6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b12f885e2d689208e0d4ca0c648e5646624d3fc56633bd86f0a9c8ce27838f4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC618C31142604DFCB32DF59CE58B69B7F5FB40322F24C92CE04697560CB39A986CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79944: GetWindowLongW.USER32(?,000000EB), ref: 00A79952
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00A79862
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a1bdc93e7c0ac8e288763b7ac7f62ad2e14e7d3f1309e289bdb73e837a30d7db
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f36c8770fd514bd97e3e89a0f9ae0915e31c06d5c71e8199ca91f42502739ec9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1bdc93e7c0ac8e288763b7ac7f62ad2e14e7d3f1309e289bdb73e837a30d7db
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D41B2321046449FDB209FB99C84BBA3BA9AB47331F14C656F9A6872E2C7719C42DB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00AAF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00AC9717
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00AAF7F8,00000001), ref: 00AC9720
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00AAF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00AC9742
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00AAF7F8,00000001), ref: 00AC9745
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00AC9866
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4d8ff06512ee1740266c7ab9623f77ed657832b72ba5831846f16e481346ff70
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 27cd6766bee6b5e1899443f902b25ef29f036dc0e51823c8863da18503b34d61
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d8ff06512ee1740266c7ab9623f77ed657832b72ba5831846f16e481346ff70
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC412872800219AADF04EBE0DF86EEFB778AF55340F210069F60576192EB356F49DB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00AC07A2
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00AC07BE
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00AC07DA
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00AC0804
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00AC082C
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00AC0837
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00AC083C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 59abb84271318670be2dfca817e942cb2f53aaf4a95a8f949fb69381b63be0fe
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 504215ef2ebe776f3efc3206e8a553ff8b2e56c4cbeb5180fc4564ecfea00fa3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59abb84271318670be2dfca817e942cb2f53aaf4a95a8f949fb69381b63be0fe
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76412472C10228EBDF25EBA4DD85DEEB7B8BF14350F154129E905A7160EB30AE05CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00AF403B
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00AF4042
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00AF4055
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00AF405D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00AF4068
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00AF4072
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00AF407C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00AF4092
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00AF409E
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aad768d1aea2d4f37549270eb2ec8b147fb5f9a60af8ff13998b3f0bb2e90a72
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9f5e62def472e1c1edfee5c4b99278cd324dda52561ea39e8bcc9a5fc97f9b99
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aad768d1aea2d4f37549270eb2ec8b147fb5f9a60af8ff13998b3f0bb2e90a72
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94313832501219ABDF219FE9CD09FEA3B68EF0D320F110211FA15E61A0CB79D861DB54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00AE3C5C
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00AE3C8A
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00AE3C94
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AE3D2D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00AE3DB1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00AE3ED5
                                                                                                                                                                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00AE3F0E
                                                                                                                                                                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00AFFB98,?), ref: 00AE3F2D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00AE3F40
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00AE3FC4
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AE3FD8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5543e316542f6dd801dfa7289036fb905b5b172a94f7661de9b6fd686011548
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 425934487592df62e466450fea5577b5570f6e14bc3b2d40bc3677cf27056fc1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5543e316542f6dd801dfa7289036fb905b5b172a94f7661de9b6fd686011548
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6C14572608245AFCB00DF6AC98892BB7F9FF89744F10495DF98A9B210D731EE05CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00AD7AF3
                                                                                                                                                                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00AD7B8F
                                                                                                                                                                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00AD7BA3
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00AFFD08,00000000,00000001,00B26E6C,?), ref: 00AD7BEF
                                                                                                                                                                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00AD7C74
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00AD7CCC
                                                                                                                                                                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00AD7D57
                                                                                                                                                                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00AD7D7A
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00AD7D81
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00AD7DD6
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00AD7DDC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: da1520413b3c9a8b4a0e83a47dea5572250123f4decaf8b9f9d0ae0261404f28
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 704344b69f14f26fcbd93e290c717902b7d1c5dc62d06c4f1c6825b851568929
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da1520413b3c9a8b4a0e83a47dea5572250123f4decaf8b9f9d0ae0261404f28
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFC10975A04119AFCB14DFA4C988DAEBBF9FF48314B148499E81ADB361D730EE45CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00AF5504
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00AF5515
                                                                                                                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00AF5544
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00AF5585
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00AF559B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00AF55AC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 39b9b270b637880bf146c65491f508faebbbc992d1b505ce9f237a1ec483e0cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aac6f29e6b2d05fe1ec4c2c1b35d38b889da7c1df2fe8969f085ed9a0a87df70
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39b9b270b637880bf146c65491f508faebbbc992d1b505ce9f237a1ec483e0cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43614B34D0460CABDF10DFE5CD84AFE7BB9AB05725F108149FB25AA290D7749A81DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00ABFAAF
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00ABFB08
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00ABFB1A
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00ABFB3A
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00ABFB8D
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00ABFBA1
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ABFBB6
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00ABFBC3
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00ABFBCC
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ABFBDE
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00ABFBE9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e46f39bc22b81624fad98e2bda61140be410af3e05fc850206a1ed9937af6bb5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 67d124a6abdcf3ce548dc3676e37126cceb92b3f6b1396ce1e312e68f24c4548
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e46f39bc22b81624fad98e2bda61140be410af3e05fc850206a1ed9937af6bb5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A417235A00219DFCB04DFA9CD589FDBBB9FF08355F048469E856A7262CB30A946CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00AC9CA1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00AC9D22
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00AC9D3D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00AC9D57
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00AC9D6C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00AC9D84
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00AC9D96
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00AC9DAE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00AC9DC0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00AC9DD8
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00AC9DEA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 00a28aad08c9125f7afc3a0cbd873cb7a03e549949ba74f840f0bae63eb42b7b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3d75503864a0f1a8ebded6359e96274fe76e9a0e58fd8f61670965c66cb33c4c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00a28aad08c9125f7afc3a0cbd873cb7a03e549949ba74f840f0bae63eb42b7b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5041FC745087C96DFF3187A0940CBB7BEE06F21344F05805ED6C76A5C2DBA499C8C7A2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00AE05BC
                                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00AE061C
                                                                                                                                                                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00AE0628
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00AE0636
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00AE06C6
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00AE06E5
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00AE07B9
                                                                                                                                                                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00AE07BF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7867378207dec5fe5e9d7d728d82237c134b863dc8088cb045c95360c25b8394
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dbe649b1d3951c53ac8d644f83b4cd4abb53d0579fa9b38909265a540e4caec6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7867378207dec5fe5e9d7d728d82237c134b863dc8088cb045c95360c25b8394
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E9180355046419FD720DF16C989F1ABBE0AF44318F1485A9F4A98B6A2C7B0FD85CF91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4d6857c7973bca085872db6c20890ea13927eab20c6812e8d8c9952ba01244dc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 478c92629f02e1698908bbddf290cf6ed4b1e65dd7f21b565ecf13d61d9d87a1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d6857c7973bca085872db6c20890ea13927eab20c6812e8d8c9952ba01244dc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D51A332A005569BCF24DF6DC9809BEB7B5BF64724B214269E42AE72C4DF39DD40C790
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00AE3774
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00AE377F
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00AFFB78,?), ref: 00AE37D9
                                                                                                                                                                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00AE384C
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00AE38E4
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AE3936
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2db0ef682e717c19382a3358f8493bc7c1129b489a987f53a7fbe64b28127ffc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3d0813ef7eb73bbdaa482e934e9672b085fff4882b1bee0dd578ea84601b9e43
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2db0ef682e717c19382a3358f8493bc7c1129b489a987f53a7fbe64b28127ffc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE61AC72608351AFDB10DF56C988F6ABBF8AF49754F004849F9859B291C770EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00AD33CF
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00AD33F0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 45ecb0b75040233e8ef2913ff9309debc6847e801a4423042e2596a40f8de243
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fd9fbbf249d1ff1a7808429df525b130079ba553b90c7e4d18919310be10ca36
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45ecb0b75040233e8ef2913ff9309debc6847e801a4423042e2596a40f8de243
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91517F72900209BADF15EBE0DE46EEEB7B8AF14340F204465F50A731A1EB312F59DB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7b0714b833459a5cc73ba9020603426abc1b049f5103122e47f07a8ca09ff285
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 546c9d764fa6474bca2862b0ba1caebc1cd5e5b5994e034908a3fe5c46511b0d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b0714b833459a5cc73ba9020603426abc1b049f5103122e47f07a8ca09ff285
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5641E732A110279ACB206F7DC992BBE77B5AF60754F26452DE825D7284E732CD81C7A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00AD53A0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00AD5416
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AD5420
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00AD54A7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55a8e97ae0dac87a4b812bb5ff0c2cc8c1b757fe3d44b90887b8f552ecace83f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fe3ebb20d19431137c82615cbcc1fdacc92ca3949b285ab378645ed3e4fe1024
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55a8e97ae0dac87a4b812bb5ff0c2cc8c1b757fe3d44b90887b8f552ecace83f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F3190B5E006089FD710DF78C584AAABBB5FF45305F14806AE406DB392DB71DD86CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00AF3C79
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00AF3C88
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00AF3D10
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00AF3D24
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00AF3D2E
                                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00AF3D5B
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00AF3D63
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 645282a4b637078065fed3dbdab8aaa4131fafd4e32c98aa10c08d55e96a1af4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e847a73ce4a7489a33fa662db68caadca07bc3eab9d90f2f3e0fc38350a7b4c1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 645282a4b637078065fed3dbdab8aaa4131fafd4e32c98aa10c08d55e96a1af4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E416876A01209EFDF14DFA5D944ABA7BB5FF49350F140428FA46A7360D730AA15CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AC3CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00AC1F64
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00AC1F6F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00AC1F8B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC1F8E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00AC1F97
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00AC1FAB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC1FAE
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 52ff086772181c51fbadeac9ae9ec9c5f852c23edfea59bcde09f5a9bb076a5f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a438750da8fd425d5b6bbd50598ebe06b15949420c673eb35b0ae10a612d2b55
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52ff086772181c51fbadeac9ae9ec9c5f852c23edfea59bcde09f5a9bb076a5f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F21C571A00118BBCF04EFE1DD85EFEBBB8EF16310B00415AF955A72A1CB385919DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AC3CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00AC2043
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00AC204E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00AC206A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC206D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00AC2076
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00AC208A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC208D
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0ceac4b55ae72edaff8fc757ed85295c2e3d2b5e5f18da6d28d33d8c5dd472b9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 499d1c592c0299e13761a173248fd127e47b21ed8fe9fe1365529e4e775c4be8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ceac4b55ae72edaff8fc757ed85295c2e3d2b5e5f18da6d28d33d8c5dd472b9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B421D1B1900218BBCF10EFE0DD85FFEBBB8EF15310F00404AB955A71A1CA798919DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00AF3A9D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00AF3AA0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF3AC7
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00AF3AEA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00AF3B62
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00AF3BAC
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00AF3BC7
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00AF3BE2
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00AF3BF6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00AF3C13
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a76239c83f7d5b7e64c8806eaa1a6d1f783d9d4386907eb0e15d738541b0027b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 34535a5b7de34b8f70a1bf715afc7cdbe7d73bb4e143502cd2ef9789e979334e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a76239c83f7d5b7e64c8806eaa1a6d1f783d9d4386907eb0e15d738541b0027b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9615875A00248AFDB10DFA8CD81EFE77B8EB09710F104199FA15EB2A1D774AE46DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ACB151
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00ACA1E1,?,00000001), ref: 00ACB165
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00ACB16C
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ACA1E1,?,00000001), ref: 00ACB17B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00ACB18D
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00ACA1E1,?,00000001), ref: 00ACB1A6
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ACA1E1,?,00000001), ref: 00ACB1B8
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00ACA1E1,?,00000001), ref: 00ACB1FD
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00ACA1E1,?,00000001), ref: 00ACB212
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00ACA1E1,?,00000001), ref: 00ACB21D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3dd15c6ded4f3a4a17d8f64bddac0ebe44f61e6053cf0a32fb93a0b5f2765710
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ce53649919f3e3364657f6fb1ef8df08d32ea7bd1aa9c28ad32d87d4ad8d1980
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dd15c6ded4f3a4a17d8f64bddac0ebe44f61e6053cf0a32fb93a0b5f2765710
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1831B871120208AFDB209FA5DD5AFBE7BA9AB10761F224008FA00C71A0CBB59E41CF30
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92C94
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000), ref: 00A929DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: GetLastError.KERNEL32(00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000,00000000), ref: 00A929F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CA0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CAB
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CB6
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CC1
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CCC
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CD7
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CE2
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CED
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92CFB
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b13ad9ff3c3cd6fc219f56716157d146a181c952f5664f22cf031bb09f2c547f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ea5ffe68754967c1e3fc19c8643c396bbd7c587f0a40992e19ba1ca96543a8d0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b13ad9ff3c3cd6fc219f56716157d146a181c952f5664f22cf031bb09f2c547f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D116376600108BFCF02EF54DA82EDD3BE5FF45350F5145A5FA489B222DA31EE509B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00AD7FAD
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD7FC1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00AD7FEB
                                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00AD8005
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8017
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8060
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00AD80B0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3298b7874098202b0aef1b95d00462d7726d1be216402b7de99792e3212e09e1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 98d196ecb1e67f989d37114e40cfb5279a75436f9ed8a7133d51fd947b5099fa
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3298b7874098202b0aef1b95d00462d7726d1be216402b7de99792e3212e09e1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7581AC725082419BCB28EF55C944AAEB3E8BF88714F54486FF886C7350EB34DD49CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00A65C7A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A65D0A: GetClientRect.USER32(?,?), ref: 00A65D30
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A65D0A: GetWindowRect.USER32(?,?), ref: 00A65D71
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A65D0A: ScreenToClient.USER32(?,?), ref: 00A65D99
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00AA46F5
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00AA4708
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00AA4716
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00AA472B
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00AA4733
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00AA47C4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b576478b2c71a1369e667d6f9fee6f30f88e966f6fb5a1cc88d52c25d53de68e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5eea5196bd07610c41ca85cfb1e42c97ec575aa88f34a8873a5408dcf68111ff
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b576478b2c71a1369e667d6f9fee6f30f88e966f6fb5a1cc88d52c25d53de68e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F71D031800249DFCF21CFA4C984ABA7BB5FF8B360F244269F9555B2A6C7718842DF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00AD35E4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00B32390,?,00000FFF,?), ref: 00AD360A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 62e967e0502a78fe4ac1e50ce108a03a0a18e774e7255cf1bd256b2ddc713482
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3ef495f169efa79205a7c22de8838ae8e51b095c13234169804a545c873a0bd5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62e967e0502a78fe4ac1e50ce108a03a0a18e774e7255cf1bd256b2ddc713482
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83516D72800219BBDF14EBE0DE46EEEBB78AF14300F144165F115762A1EB316B99DFA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: GetCursorPos.USER32(?), ref: 00A79141
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: ScreenToClient.USER32(00000000,?), ref: 00A7915E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: GetAsyncKeyState.USER32(00000001), ref: 00A79183
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7912D: GetAsyncKeyState.USER32(00000002), ref: 00A7919D
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00AF8B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 00AF8B71
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00AF8B77
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00AF8C12
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00AF8C25
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00AF8CFF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 164d4dd7d569d9fb75c0da03da94c33a0eb639db33d5361588ad76e218b213d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 907e5d35cec4484d60aa196d2ca17fdaf5fbfa235e09f5f42016c2780bf7498e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 164d4dd7d569d9fb75c0da03da94c33a0eb639db33d5361588ad76e218b213d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B518C71104308AFD700DF64DE55BBE77E8FB88750F100A29FA56972E1CB749905CB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00ADC272
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00ADC29A
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00ADC2CA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ADC322
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00ADC336
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00ADC341
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: efc10af5b52432befb3c919ce98f8d0fc416da8997f060dd628a2eb280265255
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33edf4f73a3ed01a7737522e887434acec9099ce947d5de1f0253c3813b75e73
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efc10af5b52432befb3c919ce98f8d0fc416da8997f060dd628a2eb280265255
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35316DB1500209AFD721EFA58988ABBBBFCEB49764B50851EF44797300DB34DD05DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00AA3AAF,?,?,Bad directive syntax error,00AFCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00AC98BC
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00AA3AAF,?), ref: 00AC98C3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00AC9987
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 21ee1e9321b41f78ba3eb90ebcbcae205c3a2ad5e3e2cb50d791c8c62c09b8c9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 05ef66f524332e057bb5610e8012cbfae81ea861083d7a9ee48fbc72257a7a69
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21ee1e9321b41f78ba3eb90ebcbcae205c3a2ad5e3e2cb50d791c8c62c09b8c9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF21483280021EBBCF15EF90CE0AEEE7779BF18700F044469F519661A2EB71AA18DB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00AC20AB
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00AC20C0
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00AC214D
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bf1fbc1f0116f62e4e15740bc793a65205e9b1b993c2afeda5b2909535e44301
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c5bc98a7f94b4d69df3bfd342ec01fff2bef66f07c0767085795c5c52be9f61f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf1fbc1f0116f62e4e15740bc793a65205e9b1b993c2afeda5b2909535e44301
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32110676688717B9FA157720EC0AFF677DCCF08364B21026AFB08A90E1FE7568025B14
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f546d52bc3da439050a4a16f369fa7dad23fb82e00e9ddb4ec6cf972a7129b26
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 93999cdf417a280b20ea1728a18cac12e5e9498f78d28fe1625adbcc9238ed60
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f546d52bc3da439050a4a16f369fa7dad23fb82e00e9ddb4ec6cf972a7129b26
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80C1CF74F04249AFDF11EFACC941BAEBBF0BF1A310F144199E425A7292DB349941CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8f2ccba669d2326cb6c46a05dff52dc7ca187c163f377bce4ac79a8dfd41ffd7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d3e7ce50ddb9d82db3f42da2d7ca2da66df810c12aba70ae9f4e25b955734c76
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f2ccba669d2326cb6c46a05dff52dc7ca187c163f377bce4ac79a8dfd41ffd7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD613471B08701AFDF21AFB89991B6E7BE5EF05360F14416DF945A7282EB31AD018790
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00AF5186
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AF51C7
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00AF51CD
                                                                                                                                                                                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00AF51D1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF6FBA: DeleteObject.GDI32(00000000), ref: 00AF6FE6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF520D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AF521A
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00AF524D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00AF5287
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00AF5296
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 205210811185de1aa32fbedd40363c7c339d539a7618aa873e0f5005ae04dea5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9e86b67800709bce4d9e1fb4523ac2961a5d5aad03e05306fc998bb6c0cc6e17
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 205210811185de1aa32fbedd40363c7c339d539a7618aa873e0f5005ae04dea5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0516D30E40A0CBEEF24AFB9CD45BF93B65AF05361F148212F715962E0C775A980DB44
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00AB6890
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00AB68A9
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00AB68B9
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00AB68D1
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00AB68F2
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A78874,00000000,00000000,00000000,000000FF,00000000), ref: 00AB6901
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00AB691E
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A78874,00000000,00000000,00000000,000000FF,00000000), ref: 00AB692D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a777896c7836c37c31cb39ee7d60db5c9141071b5bbd9ac60b9655e4f58d75cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 02c3c980c958aa8abcb4d1d6e0ee72187c6ff771e035225db40a77e94f2261ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a777896c7836c37c31cb39ee7d60db5c9141071b5bbd9ac60b9655e4f58d75cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83519D70640209EFDB20CF65CC55FAE7BB9FB88760F108518F94A972A0DB74E951DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00ADC182
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ADC195
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00ADC1A9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ADC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00ADC272
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ADC253: GetLastError.KERNEL32 ref: 00ADC322
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ADC253: SetEvent.KERNEL32(?), ref: 00ADC336
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ADC253: InternetCloseHandle.WININET(00000000), ref: 00ADC341
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 65356b7cd43ca9c1acbe9e8b108d7021becd4f7e5aa85ac17ebd954bba76a9a3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c0ea84ca6ba427da65d92fa1a1249a2d5aa6276d30a419a56283c3c767f33ebb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65356b7cd43ca9c1acbe9e8b108d7021becd4f7e5aa85ac17ebd954bba76a9a3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47318971200706AFDB21AFE69E44AB6BBF8FF18320B50451EF95782710D730E815DBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC3A57
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: GetCurrentThreadId.KERNEL32 ref: 00AC3A5E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AC25B3), ref: 00AC3A65
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AC25BD
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00AC25DB
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00AC25DF
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AC25E9
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00AC2601
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00AC2605
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AC260F
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00AC2623
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00AC2627
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2d1158755f78487a7a7cbcb00add81681df5b4202a5cd4231aa3fb316e09bf92
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e3ef3b652270ce7f33b1209545d3772a310f9b64ad3244ce36b17e496e8b9b5c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d1158755f78487a7a7cbcb00add81681df5b4202a5cd4231aa3fb316e09bf92
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5401D431394228BBFB10A7A99C8AF693F59DF4EB62F110015F318AE0D1C9F26455CA69
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00AC1449,?,?,00000000), ref: 00AC180C
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00AC1449,?,?,00000000), ref: 00AC1813
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00AC1449,?,?,00000000), ref: 00AC1828
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00AC1449,?,?,00000000), ref: 00AC1830
                                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00AC1449,?,?,00000000), ref: 00AC1833
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00AC1449,?,?,00000000), ref: 00AC1843
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00AC1449,00000000,?,00AC1449,?,?,00000000), ref: 00AC184B
                                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00AC1449,?,?,00000000), ref: 00AC184E
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00AC1874,00000000,00000000,00000000), ref: 00AC1868
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4286858005cbf25e4ed39550c39ddfa996af6d05185e5a758dc64c93f1eb2413
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cf0a30254df6a9f5c45a111cc1a3bd18b0a7abea9ef549c5eb5d9895ed993ca3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4286858005cbf25e4ed39550c39ddfa996af6d05185e5a758dc64c93f1eb2413
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3401BBB5240308BFE710EBE6DD4DF6B7BACEB89B51F014511FA05DB1A2CA709811DB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00ACD501
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00ACD50F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACD4DC: CloseHandle.KERNELBASE(00000000), ref: 00ACD5DC
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00AEA16D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AEA180
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00AEA1B3
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00AEA268
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00AEA273
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AEA2C4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 922144f86d4f70f9f94c7c724cbcd8a2a006384197a72947355d9395c7735845
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6d1301d6af1ebb181e4b2a84a51e9c4737fa5a557bf13a86e25a21af21e0ba6f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 922144f86d4f70f9f94c7c724cbcd8a2a006384197a72947355d9395c7735845
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE619C302042829FD710DF56C594F65BBE1AF54318F15848CE5668B7A3C772FC45CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00AF3925
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00AF393A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00AF3954
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF3999
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00AF39C6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00AF39F4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cf892c13c97bc8be7590d10a4be78582ddc81a2b396bbe9fcc11f3eece7ee5d2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e5f9c28ea403d5e6a6a38a5bc5e5a803eec7a98fd798d402a7395e609a393fb7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf892c13c97bc8be7590d10a4be78582ddc81a2b396bbe9fcc11f3eece7ee5d2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F419572A0021DABDF21DFA4CC45BFE77A9EF08350F100566FA58E7291D7B59980CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ACBCFD
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00ACBD1D
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00ACBD53
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00BA5260), ref: 00ACBDA4
                                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(00BA5260,?,00000001,00000030), ref: 00ACBDCC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3accdde7cdcbc0b01020fa5136a4db4bcb93db864312a986dba2addfb4f656da
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 529aee040690b630dcd040bd7f3afe1a3bd35b1a00e87380971a229088f4addf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3accdde7cdcbc0b01020fa5136a4db4bcb93db864312a986dba2addfb4f656da
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7751DD70A102099BDF12CFA8D986FAEBBF8BF45324F15415DE412AB290D7729941CB71
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00ACC913
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: edf90dd44fb1e64a5dfebeb57aa51ae8d67e3ea8007ad5657e5eafc44f80df70
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a6312391e6610c088e930b4fd850f997904737d787d1bed43c6a271eb9b01bc6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edf90dd44fb1e64a5dfebeb57aa51ae8d67e3ea8007ad5657e5eafc44f80df70
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F112032689317BAE705AB54ED83EAF77ECDF15374B11006EF908A62D2E7709D005365
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3c0bfb47797e37c6eec2768a43e4af7084ad03c9a784496406afe26dc64440bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 98763ea2b2738e3a5df616fd2ee24ab212c7f6e19284b3283887eb102500eb51
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c0bfb47797e37c6eec2768a43e4af7084ad03c9a784496406afe26dc64440bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7811E731504119AFCB20BBA1DD0AEEE77ACDB14720F02017AF5099A091EF708A81CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00AF9FC7
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00AF9FE7
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00AFA224
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00AFA242
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00AFA263
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00AFA282
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00AFA2A7
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00AFA2CA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 02fce76ce6249213d46fe37d0acc9a7d1e308a4a6ca6560eadef23f45f35dbf6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7620204dd14dc440f4c354f02786822e29284258207ac18fcfcc7dc1fe006a86
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02fce76ce6249213d46fe37d0acc9a7d1e308a4a6ca6560eadef23f45f35dbf6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64B1B871600219DBCF14CFA8C9847FE7BB2BF54701F19816AFE499B2A5DB31A940CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 18308e1af98ab8c71cd1553544c5e5d649fe33136cf0e99e54ef9473b54000d8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2db960d7e88ce01bc39631e51b44cccae1fb17cf0276320cade837cba96c28f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18308e1af98ab8c71cd1553544c5e5d649fe33136cf0e99e54ef9473b54000d8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B419075C1021876DB21FBF4898AECFB7ACAF45710F508466E528E3162FB34E255C3A6
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00AB682C,00000004,00000000,00000000), ref: 00A7F953
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00AB682C,00000004,00000000,00000000), ref: 00ABF3D1
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00AB682C,00000004,00000000,00000000), ref: 00ABF454
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 37f299730a5052ea5450de51e322a46877a61acd875ab71644ad4133ac441b01
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2bea815704c49c154273956f83bd10c7ae18cc790635147e6c769cbd39930d67
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37f299730a5052ea5450de51e322a46877a61acd875ab71644ad4133ac441b01
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C414D31208640BEC7349B7DCD987BA7BE5AB46320F18C53CE26F57561D631AA81CB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00AF2D1B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00AF2D23
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00AF2D2E
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00AF2D3A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00AF2D76
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00AF2D87
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00AF5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00AF2DC2
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00AF2DE1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f6e0d015c52b154959cecd1049cc51a462be4f159ac5dce5eea2398c4cbd5c10
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2f46e9836b35ac324fa32a868853d6816c9465c7c858949490cb8d35b8a417d7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6e0d015c52b154959cecd1049cc51a462be4f159ac5dce5eea2398c4cbd5c10
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40316B72201618BBEB118F91CD8AFFB3BA9EF09725F044055FE08DA291C6759C51CBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5a41b558491564930436a3443f63ee87e181357de916687b530cca8ef43bfef4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dd418ac82d1fc40226d2dc196f101e24dcc17972d8318f5238c5c2fbb07c43af
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a41b558491564930436a3443f63ee87e181357de916687b530cca8ef43bfef4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B321A771E40A197BD614A6318E82FBA335CFF21384F490428FE049E581FB21FD9282A9
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 51571380d6f5cd5f1ab359c8071116e0b7bcb7a67aa2f7640b74131ff8d13103
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f22627fe173b9db778488b33145abc43deefa1e4ea282ecfd3daab344124d874
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51571380d6f5cd5f1ab359c8071116e0b7bcb7a67aa2f7640b74131ff8d13103
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1D10371E0064AAFDF10CFA9D880FAEB7B5BF48348F148169E915AB281E370DD41CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00AA17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00AA15CE
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00AA17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA1651
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00AA17FB,?,00AA17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA16E4
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00AA17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA16FB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A93820: RtlAllocateHeap.NTDLL(00000000,?,00B31444,?,00A7FDF5,?,?,00A6A976,00000010,00B31440,00A613FC,?,00A613C6,?,00A61129), ref: 00A93852
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00AA17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA1777
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AA17A2
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AA17AE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0deb1882c196499c2bfe473a42852a06fc7229ce110c209e91ef0dbe5027b62b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9e0ceb9b2616b95ddb0b5b5014961ac597fe149a6cda3f4beafd9f3151e6f957
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0deb1882c196499c2bfe473a42852a06fc7229ce110c209e91ef0dbe5027b62b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62919272E00216BADF259FA4C981EEEBBF59F4A710F184659E802E71C1EB35DD41CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 709bfcac3ac9386c7d0bfc21c164db9345bbf79975a90994698e1947364f9e60
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d818940bd6670d1cc4f3bedc275ddcdb55b6a2cc74978ea0e2fca82f47f60d4d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 709bfcac3ac9386c7d0bfc21c164db9345bbf79975a90994698e1947364f9e60
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13917071A00259AFDF20CFA6D848FAEBBBCEF4A715F108559F505AB280D7709945CFA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00AD125C
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00AD1284
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00AD12A8
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00AD12D8
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00AD135F
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00AD13C4
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00AD1430
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0f24225026d54f0b0e8d098d636a16081386a3df5727f7d674bdaf2221908d80
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2cd327d90aebae3ddac9f0c449dae288cdcdb71a9dd232d2ac50fcb4c7338e62
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f24225026d54f0b0e8d098d636a16081386a3df5727f7d674bdaf2221908d80
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9591D2B5A00208AFDB00DF98C884BFEB7B5FF45725F10442AE912EB391D775A941CB90
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b8aaef6ee87b6e87da27ff61e4310d8ce2181ac353738d4d6f4a2b4364839ccd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ed86776b2b7ad15a6912babe9139210514b004203f4b5a7db44eecd689771354
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8aaef6ee87b6e87da27ff61e4310d8ce2181ac353738d4d6f4a2b4364839ccd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E912771D40219EFCB10CFA9CD84AEEBBB8FF89320F148556E519B7251D774A942CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00AE396B
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00AE3A7A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AE3A8A
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AE3C1F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD0CDF: VariantInit.OLEAUT32(00000000), ref: 00AD0D1F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD0CDF: VariantCopy.OLEAUT32(?,?), ref: 00AD0D28
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD0CDF: VariantClear.OLEAUT32(?), ref: 00AD0D34
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f94eab05540040e8ac25b863bec3437f788c5fa79668738b6b67869247f4a36a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c7fdfa4114ae5bb2f15bb0bd3a301f1e292f6afd7b6388f7e81393a7b5477586
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f94eab05540040e8ac25b863bec3437f788c5fa79668738b6b67869247f4a36a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 009155756083459FCB00EF29C58496AB7F4BF88314F14886EF88A9B351DB31EE45CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?,?,?,00AC035E), ref: 00AC002B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?,?), ref: 00AC0046
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?,?), ref: 00AC0054
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?), ref: 00AC0064
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00AE4C51
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AE4D59
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00AE4DCF
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00AE4DDA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0441bd31074c30c21736e8cd3633edf5168c6d0111bb96b03107a9fe5aeb1099
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e74cd04cda2f549df8b824f0c1702bad10630df5d60ce033377a4b13c83adcb5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0441bd31074c30c21736e8cd3633edf5168c6d0111bb96b03107a9fe5aeb1099
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10910571D0025DAFDF14DFA5C991AEEB7B8BF08310F10816AE919B7251EB709A45CFA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00AF2183
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00AF21B5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00AF21DD
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF2213
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00AF224D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00AF225B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC3A57
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: GetCurrentThreadId.KERNEL32 ref: 00AC3A5E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AC25B3), ref: 00AC3A65
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00AF22E3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACE97B: Sleep.KERNEL32 ref: 00ACE9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8985dafd70f5d1245e9df4a695ec540f3e6b0fbd92ff7531264b20ff5ecd07bf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 85a5d8b222cf3af3e697c892eb9d9d98704e4b2c311b07f21ca7d42a5849dec0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8985dafd70f5d1245e9df4a695ec540f3e6b0fbd92ff7531264b20ff5ecd07bf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25715D75A00209AFCB10EFA5C945BBEB7B5EF48320F148459F956EB351DB34AE41CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00BA5238), ref: 00AF7F37
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00BA5238), ref: 00AF7F43
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00AF801E
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00BA5238,000000B0,?,?), ref: 00AF8051
                                                                                                                                                                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00AF8089
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00BA5238,000000EC), ref: 00AF80AB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00AF80C3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b1fc982988f388540a43fe88fa83a07b06cd8c0a23aec19eaf4d52b0dafda4ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: af0e3989eb5cc6c15ddc3c17882b4b97aee8cc904bc8c140bd28594423286cc1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1fc982988f388540a43fe88fa83a07b06cd8c0a23aec19eaf4d52b0dafda4ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6716934608209AFEB21DFE4C984FFEBBB9EF09310F144559FA45972A1CB35A845DB20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00ACAEF9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ACAF0E
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ACAF6F
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00ACAF9D
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00ACAFBC
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00ACAFFD
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00ACB020
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 538966e3546781b54948154ef4d083f7767bab947322f7c1edd0825740846827
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4cd291e4525a667534a484607d590957c8318bb9c0872dc199f358773431be72
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 538966e3546781b54948154ef4d083f7767bab947322f7c1edd0825740846827
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0051B4A06147D93DFB3693348C46FBA7EE95B06308F09858DE1E5954C3C3A9ACC4D7A2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00ACAD19
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ACAD2E
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ACAD8F
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00ACADBB
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00ACADD8
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00ACAE17
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00ACAE38
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5f8bbf36e9fb31baa41f81b8311d092c167db5247145f6ee77aa0f8044ebb8b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1396518a7b02a5d2d3866c0c513895fa32df572e361282c4eecd325fcc0ac787
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5f8bbf36e9fb31baa41f81b8311d092c167db5247145f6ee77aa0f8044ebb8b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C85108A16087E93DFB3383748C45FBA7EA85B55308F09848CE1D6968C3D394EC84D7A2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00AA3CD6,?,?,?,?,?,?,?,?,00A95BA3,?,?,00AA3CD6,?,?), ref: 00A95470
                                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00A954EB
                                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00A95506
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00AA3CD6,00000005,00000000,00000000), ref: 00A9552C
                                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00AA3CD6,00000000,00A95BA3,00000000,?,?,?,?,?,?,?,?,?,00A95BA3,?), ref: 00A9554B
                                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00A95BA3,00000000,?,?,?,?,?,?,?,?,?,00A95BA3,?), ref: 00A95584
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1cd4473e5a0e3f400c0c7c8da519c540f39ebebcccc1e2de5c6944736d273d89
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 23cb0cade102f39bea666cddf28f8a49a24c2e90559f19065d77df4863534a62
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cd4473e5a0e3f400c0c7c8da519c540f39ebebcccc1e2de5c6944736d273d89
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6451A071E006499FDF11CFB8D886AEEBBF9EF09310F15411AE955E7292D630AA41CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00A82D4B
                                                                                                                                                                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00A82D53
                                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00A82DE1
                                                                                                                                                                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00A82E0C
                                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00A82E61
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 820a2d1a8f35b24985264a6adf7fb2f97d4ed56f5b142f08487184dabcad0fb2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 572586017095165f2e6e70019413f4a4b2e2275f5f15a421f7cee20a88fa87e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 820a2d1a8f35b24985264a6adf7fb2f97d4ed56f5b142f08487184dabcad0fb2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E418E35A00209ABCF10FF68C845BAEBFF5BF45324F148155E815AB392D775AA15CBD0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE304E: inet_addr.WSOCK32(?), ref: 00AE307A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE304E: _wcslen.LIBCMT ref: 00AE309B
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006), ref: 00AE1112
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE1121
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE11C9
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00AE11F9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4d3206935512ea0df6ea33bf929c2a7b4b12015f45e326ef3fa15e1be5238136
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d10786f31a6e479884e8428fd3c3a58c5b8d22e1f6bd798a5dcbebea8436bfe5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d3206935512ea0df6ea33bf929c2a7b4b12015f45e326ef3fa15e1be5238136
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2641F231600258AFDB10DF96C984BAABBF9EF45364F14815DF9069B291D770AD82CBE0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00ACCF22,?), ref: 00ACDDFD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00ACCF22,?), ref: 00ACDE16
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00ACCF45
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ACCF7F
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACD005
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACD01B
                                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00ACD061
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 28dd0d16f9d49d166b4666801899609aabb6f45dcaf52224d4e64a0c9b3e1f5e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ec21312582e6c287fd9937727672fc4b5e49d83270f8c00bb7da42866e5c2e7a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28dd0d16f9d49d166b4666801899609aabb6f45dcaf52224d4e64a0c9b3e1f5e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A24156719052185FDF12EBA4CA81FDEB7B8AF08790F0100EEE509EB141EB34AB45CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00AF2E1C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF2E4F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF2E84
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00AF2EB6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00AF2EE0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF2EF1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AF2F0B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1613df7f7c2c77853cb3188b87ae68f281e2448aee29f12280607eddf1d3f9f2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 32c130e23678d5a2757145192d35b80f04a10b49cac9f30ff86611aa45cc6543
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1613df7f7c2c77853cb3188b87ae68f281e2448aee29f12280607eddf1d3f9f2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D031F230644258AFEB21CF99DD84F693BE5EB9A720F250164FA00CF2B1CB71A842DB41
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC7769
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC778F
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00AC7792
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00AC77B0
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AC77B9
                                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00AC77DE
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00AC77EC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cd70e9afc1ce4e7fbde894a9b78990730801b21ac9583a9e60e14a044f084fee
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4dfa55c7ad9ba838f76e8a87eff929abedc849e41ec0b460ce86d5e2a6bcf357
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd70e9afc1ce4e7fbde894a9b78990730801b21ac9583a9e60e14a044f084fee
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E21AE7660821DAFDB10DFE9CD88EBF73ACEB09364B018029BA15DB190D670DD46CB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC7842
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC7868
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00AC786B
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00AC788C
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00AC7895
                                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00AC78AF
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00AC78BD
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e502900cfa1e4b555645d65dee82933d2cefaa5fba653d620c22ace37d93dcd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8e29dc7ced4fa5806e08b6d4cb83ca25b485f0a6d2dd431ddd5baf738cb08f83
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e502900cfa1e4b555645d65dee82933d2cefaa5fba653d620c22ace37d93dcd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4213136608108AFDB109BE9DC8DEBA77ACEB097607118129BA15CB2A1D674DD81CB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00AD04F2
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00AD052E
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 47e6fd38338d672b8706e37cf4ddf04856018bc25a35679074f1dd20a32144ae
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5ed9420905cddf04f6cd0c1fde3351cb9b1778beb917c8e4094cbbe2011198eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47e6fd38338d672b8706e37cf4ddf04856018bc25a35679074f1dd20a32144ae
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C215175500305DBDB209F69E845F9A7BB4AF54724F208A1AECA2D72E0D7709951DF20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00AD05C6
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00AD0601
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 98b8b433b35bd0be1b6fa31600619fc16f75b14aa42769a2838465c974c85390
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f8f91dec83f58b7941f6a1ee30263c0f577519b66da67f7de7def33c9f513c89
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98b8b433b35bd0be1b6fa31600619fc16f75b14aa42769a2838465c974c85390
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE2141755003059BDB209FB99C04FAA77E4AF95730F204A1AE8A2E73E0D7B0D961CB10
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A6604C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6600E: GetStockObject.GDI32(00000011), ref: 00A66060
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A6606A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00AF4112
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00AF411F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00AF412A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00AF4139
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00AF4145
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9acfa58fe6d6f2e50d4e86aa6004b674f703eaebec71eb6c0097f58c1a6ac5e2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cb08e0ee55a5a57a4b16080a035c90dbb406ccb6681722460d36a75b3a079be4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9acfa58fe6d6f2e50d4e86aa6004b674f703eaebec71eb6c0097f58c1a6ac5e2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C91181B114011DBEEB119FA4CC85EE77F6DEF08798F014210BB18A2050CB769C21DBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A9D7A3: _free.LIBCMT ref: 00A9D7CC
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D82D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000), ref: 00A929DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: GetLastError.KERNEL32(00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000,00000000), ref: 00A929F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D838
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D843
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D897
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D8A2
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D8AD
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D8B8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fe4601f8410f3cdb21a18289550167bf4bea5452f9918721f7e9aca1bd6509cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9111971A40B04BADE21FFF0CE47FCB7BDCAF44700F404825B29DAA492DA65B58587A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00ACDA74
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ACDA7B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00ACDA91
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ACDA98
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00ACDADC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00ACDAB9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f31fdf9ce42e562646bcc1f05c5b0777b1fe9ea9a9287271730a25b9e5f9c55d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 211a004823ac1260cd8994d3b5aa45f5db3cc9e49b10a9c88091a7aa7d10ac76
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f31fdf9ce42e562646bcc1f05c5b0777b1fe9ea9a9287271730a25b9e5f9c55d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA014FF250020C7BE750EBE19E89EF7726CE708711F4005A5B75AE6041E6749E858B74
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00B9EF98,00B9EF98), ref: 00AD097B
                                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00B9EF78,00000000), ref: 00AD098D
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00AD099B
                                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00AD09A9
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AD09B8
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00B9EF98,000001F6), ref: 00AD09C8
                                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00B9EF78), ref: 00AD09CF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6b8e5334814a25fe7676ee3bbfee189d921d440d8abada9d4e3896784ab0f927
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eb79743ca82f5ca3e06a4f27097ad205f6fd3b3d6a74baecd673d17e780837fe
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b8e5334814a25fe7676ee3bbfee189d921d440d8abada9d4e3896784ab0f927
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADF01D31442516ABD741ABD5EF88BE6BA25FF01752F401116F202908A0C7749466DF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00AE1DC0
                                                                                                                                                                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00AE1DE1
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE1DF2
                                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(?), ref: 00AE1EDB
                                                                                                                                                                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00AE1E8C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC39E8: _strlen.LIBCMT ref: 00AC39F2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00ADEC0C), ref: 00AE3240
                                                                                                                                                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00AE1F35
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 924ffa22982a66dd7d66e6d052470f09593abf619e53413b114ae23b0bff783c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0908039efbb48fabc014d830b8a91837047287daa845ab0b2f95f220d9129006
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 924ffa22982a66dd7d66e6d052470f09593abf619e53413b114ae23b0bff783c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12B1EF31204390AFC324DF65C995E6A7BF5AF84318F54894CF45A9B2E2DB31ED82CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00A65D30
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A65D71
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A65D99
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00A65ED7
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A65EF8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0d62e51eaf5a50a3a4faaddb1201a622b66a41d337d15c94cfa8bda9af9328bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: db5b68f56e4604204e2d4fcb12b9e62abe326a405d37f73c8f02417d7b5e25ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d62e51eaf5a50a3a4faaddb1201a622b66a41d337d15c94cfa8bda9af9328bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1B16634A00A4ADBDB10CFB9C4807EEB7F1FF58310F14841AE8AAD7290DB34AA51DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00A900BA
                                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A900D6
                                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00A900ED
                                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A9010B
                                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00A90122
                                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A90140
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7667c941e70cd3931d3bf8a719b00badaeef74e52737a1af453351a89ebb5eef
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0681D276B00706AFEB24AF68CD41B6B73E9AF41764F24463AF651D7681E770DD008B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00A882D9,00A882D9,?,?,?,00A9644F,00000001,00000001,8BE85006), ref: 00A96258
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00A9644F,00000001,00000001,8BE85006,?,?,?), ref: 00A962DE
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00A963D8
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00A963E5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A93820: RtlAllocateHeap.NTDLL(00000000,?,00B31444,?,00A7FDF5,?,?,00A6A976,00000010,00B31440,00A613FC,?,00A613C6,?,00A61129), ref: 00A93852
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00A963EE
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00A96413
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 88976c192539c9451789c1807b5215cf3b2970a39a89d69e1e08293a909a02aa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 315b9abaed4db5bf1991206097b3ffa74e8e1436b9039cd2e91081bebb996ae0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88976c192539c9451789c1807b5215cf3b2970a39a89d69e1e08293a909a02aa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B519F72B00216ABEF268FA4DD81EAF7BE9EF44750F154629FC05DA190EB34DC50D6A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEB6AE,?,?), ref: 00AEC9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AEC9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEBCCA
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00AEBD25
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00AEBD6A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00AEBD99
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00AEBDF3
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00AEBDFF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7ba0ec7be2c64125449e8c5f3fc34aaccc853539e7b53ed4258db9c6dcc022d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: da9c2e5b7612aeda68481c7cf0451881d911aa788ef12f8e81d1162566cdefa0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ba0ec7be2c64125449e8c5f3fc34aaccc853539e7b53ed4258db9c6dcc022d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE818B30118281AFD714DF65C995E2BBBF5BF84308F14895CF45A8B2A2DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00ABF7B9
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00ABF860
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00ABFA64,00000000), ref: 00ABF889
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00ABFA64), ref: 00ABF8AD
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00ABFA64,00000000), ref: 00ABF8B1
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ABF8BB
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 379010c82a52fb0848457a3cf362ab41dc5c36bfccad0cafee342599b25c1884
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8a4fe08dfcd49a8fb80818a1bc8b8d8df7e970444c987bccc24a569c8696f5ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 379010c82a52fb0848457a3cf362ab41dc5c36bfccad0cafee342599b25c1884
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5451A131610310BECF24ABA5DD95BA9B3BCAF45710B289467E906DF297DB708C40C796
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A67620: _wcslen.LIBCMT ref: 00A67625
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00AD94E5
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD9506
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD952D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00AD9585
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ff6655fd606ff7d4e7999fd6a0d4524e1dbf5890d6385ec553d6407857084d64
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b4c54237f874dce5f23976d007bd3a75f13e9a26bf6114da26a00c2b528f8732
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff6655fd606ff7d4e7999fd6a0d4524e1dbf5890d6385ec553d6407857084d64
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BE16F716043019FD724EF24C981A6BB7F4BF85314F14896DE89A9B3A2DB31DD05CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00A79241
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00A792A5
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00A792C2
                                                                                                                                                                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00A792D3
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00A79321
                                                                                                                                                                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00AB71EA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79339: BeginPath.GDI32(00000000), ref: 00A79357
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7c9d1c4b031064e8199ac4fa10620cbf81f70829e7ab16b3e78b33aa628f3f24
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 874d5591447d572f8445298dd93ad0d192cdec01191006cdff9517329a185df5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c9d1c4b031064e8199ac4fa10620cbf81f70829e7ab16b3e78b33aa628f3f24
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9941B231104200AFD711DF69DC84FBB7BBCEB85320F14866AF9698B2B2C7719846DB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00AD080C
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00AD0847
                                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00AD0863
                                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00AD08DC
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00AD08F3
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00AD0921
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4ee7823d3a245cc2455eb10749b641ba0f96d63dd75756f07d624008f05c8ec8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5ae702a2cba5b5834bbef1211477022e0044435943c7408c828335f1650cf9fe
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ee7823d3a245cc2455eb10749b641ba0f96d63dd75756f07d624008f05c8ec8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D416A71900205EFDF14EF94DD85AAAB7B8FF04310F1480A5ED059A296DB30DE65DBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00ABF3AB,00000000,?,?,00000000,?,00AB682C,00000004,00000000,00000000), ref: 00AF824C
                                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00AF8272
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00AF82D1
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00AF82E5
                                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00AF830B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00AF832F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a9964d6499e44b17dba2181a7bd086db79e7d20269b192973a441be92e34d923
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e1e2c96f29be75933a97e8b404a05dc968ef78a63a54ee4b878f34c2338b6b34
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9964d6499e44b17dba2181a7bd086db79e7d20269b192973a441be92e34d923
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B419434601648EFDB21CF95C999BF87BE0BB4A714F184269F6184F272CB35A846CF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00AC4C95
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00AC4CB2
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00AC4CEA
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AC4D08
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00AC4D10
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00AC4D1A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bbf505591d842494c13b572a713c97bff74a1bfbad9dfcafc4f6860982885c4d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 75e357521a3f7d3229281164275530619e7612d02a72855cafdfb895f6801d04
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbf505591d842494c13b572a713c97bff74a1bfbad9dfcafc4f6860982885c4d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34212C312082047BEB16AB799D15F7B7BACDF49760F11802DF809CA191EA65CD01C360
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A63AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A63A97,?,?,00A62E7F,?,?,?,00000000), ref: 00A63AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD587B
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00AD5995
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00AFFCF8,00000000,00000001,00AFFB68,?), ref: 00AD59AE
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00AD59CC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f482de1b2dc6abd9ebd39a4b2f9c0f4a7b58c94bcf5c56a0fb4d7af408494693
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8074840db0d27ed981602f25be89609430fb5460572f508753be8d8ba6d40422
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f482de1b2dc6abd9ebd39a4b2f9c0f4a7b58c94bcf5c56a0fb4d7af408494693
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DD14371A087019FC714DF24C594A2ABBF5EF89724F14885AF88A9B361DB31EC45CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00AC0FCA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00AC0FD6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00AC0FE5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00AC0FEC
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00AC1002
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00AC1335), ref: 00AC17AE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00AC17BA
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00AC17C1
                                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00AC17DA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00AC1335), ref: 00AC17EE
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC17F5
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f0ef1593e46e77ab2d79e45ca6546a5a42a9c7991271c79024136598acd2bd4b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b33011680cdc8db7650911e23fef2d385bc54ce03cd0c1ee90ef283a3c7dbae2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0ef1593e46e77ab2d79e45ca6546a5a42a9c7991271c79024136598acd2bd4b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82118632600209EFDB20DBE5CD49FAE7BA9EF42365F11411CE481A7212D736A956CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00AC14FF
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00AC1506
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00AC1515
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00AC1520
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00AC154F
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00AC1563
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b7d33f781740ce9862d7e03b3ece3d31a622e1a1a5f119e5d55e49f0c79f130e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9a28b38b601e19c6a89d4ab3b797ac329dbfc48e6c5a854f7def0dfa452ae5e8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7d33f781740ce9862d7e03b3ece3d31a622e1a1a5f119e5d55e49f0c79f130e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6115C7260020DABDF11CFD4DE49FEE7BA9EF49754F054018FA05A2160C3758E65EB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00A83379,00A82FE5), ref: 00A83390
                                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00A8339E
                                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00A833B7
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00A83379,00A82FE5), ref: 00A83409
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1963f33a663ed7e0a0d4b1c2f33a65da6b017c9aebf5279d42b660cd4ae7d4a0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4d49bd342606898cc1e1692b7aaab21b47d1500ab2fb8ba8414e4d27d3688371
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1963f33a663ed7e0a0d4b1c2f33a65da6b017c9aebf5279d42b660cd4ae7d4a0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA01D433609311BEEF263BB9BD85A6B2E94EB05B797200339F4108A1F1EF114E039784
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00A95686,00AA3CD6,?,00000000,?,00A95B6A,?,?,?,?,?,00A8E6D1,?,00B28A48), ref: 00A92D78
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92DAB
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92DD3
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00A8E6D1,?,00B28A48,00000010,00A64F4A,?,?,00000000,00AA3CD6), ref: 00A92DE0
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00A8E6D1,?,00B28A48,00000010,00A64F4A,?,?,00000000,00AA3CD6), ref: 00A92DEC
                                                                                                                                                                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00A92DF2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2b8ce340d08762890d3c97ed89f3029f743dfaa892b63673d05a20f9ddd6bc5d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5f3faa49935969a12a6028a52e78830fdcf9f272f1eef60c7c66615297c34b0a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b8ce340d08762890d3c97ed89f3029f743dfaa892b63673d05a20f9ddd6bc5d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87F0C83674560037DE22B775BE06F6F25E9AFD17F1F254519F824E61D2EE24880243A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A79693
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: SelectObject.GDI32(?,00000000), ref: 00A796A2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: BeginPath.GDI32(?), ref: 00A796B9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: SelectObject.GDI32(?,00000000), ref: 00A796E2
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00AF8A4E
                                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00AF8A62
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00AF8A70
                                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00AF8A80
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00AF8A90
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00AF8AA0
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 245b5b0036e9ea40542c81f74697adcfed438090476c8c38a2b063ec3a0278ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cf94214ee304c02424a48c78bd3a86952f66a86c0f92dcca02a17ab7311c1b2a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 245b5b0036e9ea40542c81f74697adcfed438090476c8c38a2b063ec3a0278ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42110C7600010DFFDB119FD5DD48EAA7F6CEB04364F008112BA1996161CB719D56DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00AC5218
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00AC5229
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00AC5230
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00AC5238
                                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00AC524F
                                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00AC5261
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 451e1ae228812cd422e7c3ad1a30be5f73c4cac075578c20642444081dd024f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 69244c6737585e605db59a8a12401a65cb1289c1ddc0ecba96ef298597fa7bff
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 451e1ae228812cd422e7c3ad1a30be5f73c4cac075578c20642444081dd024f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87012C75E04618BBEB109BF69D49F9EBFA8EF48761F044065FA04E7281DA709905CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A61BF4
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00A61BFC
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A61C07
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A61C12
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00A61C1A
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A61C22
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3a418c546e4582516dccff2d25567350e770ce8a0cd5e6f9a1af2277e5ab82ef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0858b7ec24208f36791056db2f9e5847d1483f8d792f85e0317b81a21ce3913b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a418c546e4582516dccff2d25567350e770ce8a0cd5e6f9a1af2277e5ab82ef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D016CB09027597DE3008F5A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00ACEB30
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00ACEB46
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00ACEB55
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ACEB64
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ACEB6E
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ACEB75
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb0e76a7f5156e775630e9c943991a3fed2226ad762ec5f75976447d76568d6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aeba630241e70f8a415163ff2692c6af2dd5bcd13c3f1dcdb79b67f59eaf450a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb0e76a7f5156e775630e9c943991a3fed2226ad762ec5f75976447d76568d6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01F01772240158BBE7219BE39D0EEFB7A7CEFCAB61F004258F601D50919BA45A02D6B5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00AB7452
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00AB7469
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00AB7475
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00AB7484
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00AB7496
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00AB74B0
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5b3fba60a7f946f2ad9f48be4e448a0fffc0868da595405f55b3c9467a69a794
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ffbe8daf3e33f0acfe9647ff66394b25d35e0fcdb4bd61fee24bd262ba1931e1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b3fba60a7f946f2ad9f48be4e448a0fffc0868da595405f55b3c9467a69a794
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D018631404209EFEB619FE5DE08BFE7BB9FB04322F204160F916A21A1CB311E52EB10
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00AC187F
                                                                                                                                                                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00AC188B
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AC1894
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AC189C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00AC18A5
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC18AC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f3a3bb0e3713e32c57209b2e514306b62885a1cb17f402bc7504eaf8502a3a09
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 595139bbd60864d5dce90c531f7cbffb2c09d2bd3099dce4b6ad2ea61f8d1dd3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3a3bb0e3713e32c57209b2e514306b62885a1cb17f402bc7504eaf8502a3a09
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EE0C236004109BBDA01ABE2EE0CD1ABF29FF49B72B108220F22585070CB329432EB54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A67620: _wcslen.LIBCMT ref: 00A67625
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ACC6EE
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACC735
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ACC79C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00ACC7CA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 715863fd8cb63232697f3bce417d801f60292ed0ff1cdd524bbd7bde83958b27
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 83e4f3264f72b1456b2e5240146f1d12e5154f1a88be64515b31b731613ea452
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 715863fd8cb63232697f3bce417d801f60292ed0ff1cdd524bbd7bde83958b27
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6351CB726183009BD714DF28CA85F6BB7E8EF89324F054A2DF999E71A1DB70D904CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00AEAEA3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A67620: _wcslen.LIBCMT ref: 00A67625
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00AEAF38
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AEAF67
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3022fd66d7be243ed431a20b3c18df968939623583b6b1a0dfeb085be0413f44
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1f6b03ece572357c3d62ae7355d1a83c22bac7211e339b541f71bcea846a7557
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3022fd66d7be243ed431a20b3c18df968939623583b6b1a0dfeb085be0413f44
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD71AC71A00258DFCB14DF95C584A9EBBF0FF08314F048499E81AAB3A2CB74ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00AC7206
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00AC723C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00AC724D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00AC72CF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1494fa6c9391037600e601ace3ded41efb26dc2168a1812bc123e9fb0dda2f7d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 92f2f21db3a85347cab989d3a349ebd77d14c57951dcb884d1cbd029afe971b2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1494fa6c9391037600e601ace3ded41efb26dc2168a1812bc123e9fb0dda2f7d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C412971A04204AFDB15CF94C984FAE7BA9EF44710F2680ADBD099F20AD7B1D945CFA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00AF3E35
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00AF3E4A
                                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00AF3E92
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00AF3EA5
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6cf57ff732b5b08826286c534411485004be363c942bb275cb12987ee438d30e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9446b94311da53f4635c4337e480af2633120d03824a8f4491abbd61278c8bbb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cf57ff732b5b08826286c534411485004be363c942bb275cb12987ee438d30e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C411576A0120DAFDF10DF95D884AEABBF9FF49364F044129FA15AB250D730AE45CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AC3CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00AC1E66
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00AC1E79
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00AC1EA9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e4dd7bfa5f14e09ac9c08afe0df6b4e9c055e775401c7651064edd420316f0fd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee6cb842196c5685d36d037e5a0ec14c9aa2b2ca786511ac898907bf0f2781c9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4dd7bfa5f14e09ac9c08afe0df6b4e9c055e775401c7651064edd420316f0fd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA212771A00108BFDB14ABA5DE45EFFB7B8EF46360B10851DF825E71E2DB38490AD620
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00AF2F8D
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00AF2F94
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00AF2FA9
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00AF2FB1
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e74246813e4155f6fe5df550138e9a1e1653aee861c589db5b5f7c64bd2a12cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 24656e3f1ad14ae42591184aad6e6a4ab058141b641c65ff20eaf057f1c9b407
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e74246813e4155f6fe5df550138e9a1e1653aee861c589db5b5f7c64bd2a12cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA219D7122420DABEB219FE4DC80FBB77BDEB59364F104628FA50D61A0D771DC619760
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00A84D1E,00A928E9,?,00A84CBE,00A928E9,00B288B8,0000000C,00A84E15,00A928E9,00000002), ref: 00A84D8D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00A84DA0
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00A84D1E,00A928E9,?,00A84CBE,00A928E9,00B288B8,0000000C,00A84E15,00A928E9,00000002,00000000), ref: 00A84DC3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 967adc2f741801cd95da72ec07fe0970480f072c93b1e6c56d56e2412483dfb4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5961c24dd4b8eaf930ed199524ed01b22485d71ea064b77035c412dcc915c4bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 967adc2f741801cd95da72ec07fe0970480f072c93b1e6c56d56e2412483dfb4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94F04F34A4020DBBDB11AFD1DD49BAEBFF5EF48761F0001A4F805A26A0CB745D55CB95
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A64EDD,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64E9C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A64EAE
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00A64EDD,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64EC0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 17fd1b17e7aae4cd5ed7aa128b3a07aa8642c794ef26b72b90c481417c4c6b9e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 41ce3b2583e22eacbea81ae779015487ed46138f9babeed7aaa6e4a586c1af7f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17fd1b17e7aae4cd5ed7aa128b3a07aa8642c794ef26b72b90c481417c4c6b9e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28E0CD35E055365BD23157A67D18BBF65B4BF85F727050215FD04D2114DB68CD02C0A4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AA3CDE,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64E62
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A64E74
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00AA3CDE,?,00B31418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A64E87
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 05c23ff113ed9d0ed6dea11b191bf8f28c5b53ab70df4dd581fd31274a5e5321
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9432a9389c164b5be8b00d99c6eb1301546d8de55fe70c2c201f70a01fa87571
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05c23ff113ed9d0ed6dea11b191bf8f28c5b53ab70df4dd581fd31274a5e5321
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15D02B395026366BC6321BA67C1CDEF6A38BF89F313050711F904E2110CF25CD12C1D4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00AD2C05
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00AD2C87
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00AD2C9D
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00AD2CAE
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00AD2CC0
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0e61be4b6648318593664d9e34c3eaf1a2cf011618d8405d816375359d0f58f8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 78b6e65603bd6b37875f9a95d2b3f4cbea6d72aaf3a976bd25d9f2828e53346c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e61be4b6648318593664d9e34c3eaf1a2cf011618d8405d816375359d0f58f8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FB13D72D00119ABDF21EBA4CD85EEEB7BDEF59350F1040A6F50AE7251EA309A44CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00AEA427
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00AEA435
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00AEA468
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AEA63D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8d3ffde947c9f494a154fa47ba82cb5972154e0bdcb5449bbde44eefe77b6618
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9fe0de3c928b5a39f7fd8dede2c4bcae09269e7841c017482f43751a96f62589
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d3ffde947c9f494a154fa47ba82cb5972154e0bdcb5449bbde44eefe77b6618
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10A1BE71604300AFD720DF29C986F2AB7E1AF94714F14885DF59A9B292D7B0EC41CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00B03700), ref: 00A9BB91
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00B3121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00A9BC09
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00B31270,000000FF,?,0000003F,00000000,?), ref: 00A9BC36
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9BB7F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000), ref: 00A929DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: GetLastError.KERNEL32(00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000,00000000), ref: 00A929F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9BD4B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fb88a3f545fec061d8f8ae9072bcf4a9e31f70cb2541e3c90e7cbce89ef07e9f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e4a3014fd828ea43e9b63ff3a3d5372a0e6d2f57db54fab67e87be5a92bca391
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb88a3f545fec061d8f8ae9072bcf4a9e31f70cb2541e3c90e7cbce89ef07e9f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C751C971A10209EFCF10EF69AE819AFB7FCEF44760B10466AE554D71A1EB709D418BA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00ACCF22,?), ref: 00ACDDFD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00ACCF22,?), ref: 00ACDE16
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACE199: GetFileAttributesW.KERNEL32(?,00ACCF95), ref: 00ACE19A
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00ACE473
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ACE4AC
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACE5EB
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACE603
                                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00ACE650
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f6265a76ba99c2ec06db65c2ad0d9a18aed146edc733b56ffc4d65ad2bebd195
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e8b1f223193cfc1eec0e012a3392a38434a222dcdcb215c813fb9ab5992048a1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6265a76ba99c2ec06db65c2ad0d9a18aed146edc733b56ffc4d65ad2bebd195
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E5163B24087455BC724EBA0DD81EDFB3ECAF94350F00492EF589D3191EF75A6888766
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEB6AE,?,?), ref: 00AEC9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AEC9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AEC998: _wcslen.LIBCMT ref: 00AECA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEBAA5
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00AEBB00
                                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00AEBB63
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00AEBBA6
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00AEBBB3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0cbb3903a9325b6ef303c18e7ca516205d5425216da4673e6e76b503e2c4fcd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6032df854121847e889a5d6cfe9561d660a6fe594a673f5ee0006bb15b631b1c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0cbb3903a9325b6ef303c18e7ca516205d5425216da4673e6e76b503e2c4fcd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A619B31218241AFD714DF55C594E2BBBE5FF84348F14856CF0998B2A2CB31ED46CBA2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00AC8BCD
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00AC8C3E
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00AC8C9D
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AC8D10
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00AC8D3B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0e89b09b4a226a3b4adfb1893536732a7f7fe2875f8ff06f7d276a01714a7e35
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 44c82514de0552edf7eeb777ce7ac6a4c6c12f91f98026b80823c3bb0b0ec4f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e89b09b4a226a3b4adfb1893536732a7f7fe2875f8ff06f7d276a01714a7e35
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A5169B5A00219EFCB10CF68D884EAAB7F8FF89310B168559E906DB350E734E911CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00AD8BAE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00AD8BDA
                                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00AD8C32
                                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00AD8C57
                                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00AD8C5F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ea427e36e7b51aee5a8fdb2946f865cd0c95184297835c4d434f8fbc11e4b6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a43cbf3e84b8c136f92d2ab58df5587ef8537e0a04fdb01d1b5ad5b03291eafc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ea427e36e7b51aee5a8fdb2946f865cd0c95184297835c4d434f8fbc11e4b6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F515C35A10218DFCB04DF65C980AADBBF5FF48314F088499E84AAB362DB35ED51CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00AE8F40
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00AE8FD0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00AE8FEC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00AE9032
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00AE9052
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00AD1043,?,75C0E610), ref: 00A7F6E6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00ABFA64,00000000,00000000,?,?,00AD1043,?,75C0E610,?,00ABFA64), ref: 00A7F70D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f73f3ba71a8dac3d4be7bf1527f18870d9ce9a0a72edcca5e3432cb2dd04dbc2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1ad198f0fba7e568505bd748c81a02568cceb5645fc0d6f08ca1402334289f74
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f73f3ba71a8dac3d4be7bf1527f18870d9ce9a0a72edcca5e3432cb2dd04dbc2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56514C35600245DFC711DF99C5948AEBBF1FF49324B0480A9E80AAB762DB31ED86CF91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00AF6C33
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00AF6C4A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00AF6C73
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00ADAB79,00000000,00000000), ref: 00AF6C98
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00AF6CC7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 477d800b49db71551aad999d58c8ad25ba42922ded54f3beeb144e3e44f54e12
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5759e881925adf76237967f56865120bf839abcc5b1e196ca6c34c9812415131
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 477d800b49db71551aad999d58c8ad25ba42922ded54f3beeb144e3e44f54e12
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E41AF35A04108AFDB24CFA9CD58FB97BA5EB09360F150228FA95E72A1C771AD42CA40
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a64a9fc4ea20f3ca1b7089498e98741da23f56c7ff08890ab567dc1a058aac4b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d5c6595daba073fa3b0525ee18c38ce28336d4f2c14edb95fd51763502962950
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a64a9fc4ea20f3ca1b7089498e98741da23f56c7ff08890ab567dc1a058aac4b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5541A132B00200AFCF24DF78C981B5EB7F5EF89314B258569E515EB351DA31AD01CB81
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00A79141
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00A7915E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00A79183
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00A7919D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 08f01cbe8e37d8fd4a71ebb497e98b06c08e2a6dfdb4c56f0efe39273b9641d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dbf7a188356b202ed04b989c671e0a5c8859dac52240fa313810b0bf8fe365d9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08f01cbe8e37d8fd4a71ebb497e98b06c08e2a6dfdb4c56f0efe39273b9641d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1041707190850ABBDF05DFA8DC44BFEB774FB45320F208316E429A72A1C7745954CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00AD38CB
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00AD3922
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00AD394B
                                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00AD3955
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00AD3966
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 86d78fd807f674d6ce3e7ffe6763caa3d39f32ab39555886157cd5de5bcbf345
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 765c1f2e4c1d528283ac42d1c204d305d36d39397f7d30ecf8b88a7bfcfe5202
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86d78fd807f674d6ce3e7ffe6763caa3d39f32ab39555886157cd5de5bcbf345
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5531D772504345AEEF35CB759878BBA37A8AB05300F14496BE463832A0E7F49685DB22
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00ADC21E,00000000), ref: 00ADCF38
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00ADCF6F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00ADC21E,00000000), ref: 00ADCFB4
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00ADC21E,00000000), ref: 00ADCFC8
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00ADC21E,00000000), ref: 00ADCFF2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8450d692477f97138750c3ae389702cbf51767c13dcda16085e5247205a45cd1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 97e07a40a61020c2e7b76455445180ac737e08148e5f2a29eafcc24f9501bd25
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8450d692477f97138750c3ae389702cbf51767c13dcda16085e5247205a45cd1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45312C7150430AAFDB20DFE5C984AEBBBF9EB18365B50842EF517D2251DB30AE41DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AC1915
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00AC19C1
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00AC19C9
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00AC19DA
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00AC19E2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5d6f5a3b39427c66309d92b7cea8fa5cfad1bafdae00f07c877d109cb03737ce
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 794b1136ce46f9a609014ab42ec7b106f6896c1a1f2f5b8103bce5abfc14fbc6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d6f5a3b39427c66309d92b7cea8fa5cfad1bafdae00f07c877d109cb03737ce
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E231AD71A00219EFCB10CFA8CD99BEE7BB5EB06325F114229F921A72D2C7709954CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00AF5745
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00AF579D
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF57AF
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF57BA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00AF5816
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 671f9c20c82060c4f9b87d3c2d2ff00541a205133bd6daa411a623d402c01617
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a711314278cf3aec4b4f50bba8194bfd28cd5bd89595e5a4d04b85a8d54b04f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 671f9c20c82060c4f9b87d3c2d2ff00541a205133bd6daa411a623d402c01617
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C214A71D0461C9ADB209FE4CC85AFEBBB8EB04725F108616FB29EA180D7748985CF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00AE0951
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00AE0968
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00AE09A4
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00AE09B0
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00AE09E8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2a2062016c4f07a547ada0ce372196e8df2e263e56955a8a8890718f609efc15
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b830e951b4ad49ac9f2733973178f84013765732f4bbf6e7033728c64049146c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a2062016c4f07a547ada0ce372196e8df2e263e56955a8a8890718f609efc15
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2219335600204AFD714EFA6DA88EAEBBF5EF44710F048469F85AD7362DB70AC45CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00A9CDC6
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A9CDE9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A93820: RtlAllocateHeap.NTDLL(00000000,?,00B31444,?,00A7FDF5,?,?,00A6A976,00000010,00B31440,00A613FC,?,00A613C6,?,00A61129), ref: 00A93852
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00A9CE0F
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9CE22
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00A9CE31
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f813c526dcd7ea46a3f8be9af0fb3f457c344f13dcdd3bc01b0e6a7c1a32b9cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4738e132f9fa7e10a930715e9937bca2ef12147462494657a1b061b19826d19a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f813c526dcd7ea46a3f8be9af0fb3f457c344f13dcdd3bc01b0e6a7c1a32b9cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B01D472701A157FAB2157F76D88D7BB9ADDEC6BB13150229F906C7200EA608E02C2B0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00A798CC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00A798D6
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00A798E9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00A798F1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00A79952
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 356c6978a455e29fde6bbdd469a89ea121febc8a780bb4c6bab996e44cef6ac5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f3fcf9fe985d63aa633a3f0212203a83c28e63fc687058dfb53ce18d48c66f07
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 356c6978a455e29fde6bbdd469a89ea121febc8a780bb4c6bab996e44cef6ac5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A621273218A2549FC712CFA5EC59BBB7B74EF13321718859BF5468B1B2CB214852CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A79693
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00A796A2
                                                                                                                                                                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00A796B9
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00A796E2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b52986b6744ccb58883c4cf40ee30549cc31bd8ea14946a01e4f258344222518
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e358767b6af95c4871a2a66631efe3e640813cb2a50ceb9432eed98b02226166
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b52986b6744ccb58883c4cf40ee30549cc31bd8ea14946a01e4f258344222518
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11217F31802305EBDB11DFA9DD14BAE3BBCBB40725F208716F414A71A0DB709892CBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b43e428634f96801d6f223d1a8687e768a38cf82bdcd379e125b0cfed08bb6d4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 346963b74331e06f172c66029f6e5c28ced3ecd2079f4826582d1f4448bcc593
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b43e428634f96801d6f223d1a8687e768a38cf82bdcd379e125b0cfed08bb6d4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9201B576A41619BFD2186624DE82FBB735CEF21394F014828FE04AE241F760FDD183A4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00A8F2DE,00A93863,00B31444,?,00A7FDF5,?,?,00A6A976,00000010,00B31440,00A613FC,?,00A613C6), ref: 00A92DFD
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92E32
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92E59
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00A61129), ref: 00A92E66
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00A61129), ref: 00A92E6F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ca674f1946d5e20d9aeed551d369fe86e75330ed51df3dc98fb2ea7790ce4d69
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 758271cf4c4ed6003ebb867fe9af102d411f1e64728ebc6915792b0279d49e6b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca674f1946d5e20d9aeed551d369fe86e75330ed51df3dc98fb2ea7790ce4d69
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA01F9327056007BCE22A7B56DC6F2B2DEDAFD13F5B250124F415A2192EE648C024360
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?,?,?,00AC035E), ref: 00AC002B
                                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?,?), ref: 00AC0046
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?,?), ref: 00AC0054
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?), ref: 00AC0064
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00ABFF41,80070057,?,?), ref: 00AC0070
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c28f6d98c56e81f4936e4bd1374ecdb8879f56878b861eda9b3b64471c48727d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d6094e2d0768fbf6c8c4b7b2256d958f655befcf511623b3ba2772fa0207b53
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c28f6d98c56e81f4936e4bd1374ecdb8879f56878b861eda9b3b64471c48727d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09018B76600208FFDB208FAADD04FAA7AADEB447A2F164128F905D6210E771DD41CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00ACE997
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00ACE9A5
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00ACE9AD
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00ACE9B7
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00ACE9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4d2ba03b858ce2a800b554dbd9d74ccfbd30ff906d8b40991350b0b075f16d65
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: babf4b793118232b4663714cd276a93a5e86a9816d0af89b42e6df85ad5da541
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d2ba03b858ce2a800b554dbd9d74ccfbd30ff906d8b40991350b0b075f16d65
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B001F731C0152D9BCF00EBE6DD59AEDFB78BB09711F01465AE502B2141CB309565C765
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AC1114
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC1120
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC112F
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AC0B9B,?,?,?), ref: 00AC1136
                                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AC114D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5c13e41e0a894762620d3a42e478969ad93bb2ae8b4426689030f8be3de4346b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 95ed30c78368bd571b8fdbb919f0c417ed57956837e902ab0f9ac76aa5a91e89
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c13e41e0a894762620d3a42e478969ad93bb2ae8b4426689030f8be3de4346b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6016975200209BFDB119FE6DD49E6A3B6EEF8A3A4B250518FA41C7360DB31DC11CA60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00AC0FCA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00AC0FD6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00AC0FE5
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00AC0FEC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00AC1002
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6900002f1f10aa022af8d4bfb04bf8742b190ec12c652eb4696ab4c59083336
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b81a5012dbb4b5450be419eda14c2a965109c3b6b6c91b5c15800cfc9a97a8bf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6900002f1f10aa022af8d4bfb04bf8742b190ec12c652eb4696ab4c59083336
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EF06235200315EBD7218FE5DD4DF663B6DEF8A761F114415F946C7251CA70DC51CA60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00AC102A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1036
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1045
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC104C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1062
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5464b50729ddf426769f4ed7eca87cf1c5e447743a57dfd293f783a389285f97
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eebe28ce18cde3302949dd441623d6e863700599fe516b3e6f6a07430bbbb3bf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5464b50729ddf426769f4ed7eca87cf1c5e447743a57dfd293f783a389285f97
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DF0C239200305EBD7219FE5ED49F663B6DEF8A761F110424FD05C7251CA30D851CA60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00AD017D,?,00AD32FC,?,00000001,00AA2592,?), ref: 00AD0324
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00AD017D,?,00AD32FC,?,00000001,00AA2592,?), ref: 00AD0331
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00AD017D,?,00AD32FC,?,00000001,00AA2592,?), ref: 00AD033E
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00AD017D,?,00AD32FC,?,00000001,00AA2592,?), ref: 00AD034B
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00AD017D,?,00AD32FC,?,00000001,00AA2592,?), ref: 00AD0358
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00AD017D,?,00AD32FC,?,00000001,00AA2592,?), ref: 00AD0365
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9d7e2c01a67006b1155d4d5c9f7258323b5659996ee0ffbcad5087e4ca6a4911
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3cd04983996f90b6eaaa93f9c535fe9bcb7c951645d8ccbc0decac42f5d7a581
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d7e2c01a67006b1155d4d5c9f7258323b5659996ee0ffbcad5087e4ca6a4911
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE01AE72800B559FCB30AF66D880916FBF9BF603153158A3FD1A796A31C3B1A959DF80
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D752
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000), ref: 00A929DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: GetLastError.KERNEL32(00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000,00000000), ref: 00A929F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D764
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D776
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D788
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9D79A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a6d2dec98e7d470506ceaea5a8bb831fdff87f0b996ff16c6378e3ccced5abc5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b644c16f4068f93bc9c4349621ff047954c9cf1f0da0898ecb6505b295af8b05
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6d2dec98e7d470506ceaea5a8bb831fdff87f0b996ff16c6378e3ccced5abc5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32F0AF72745204AB8E25EBA4FAC5D1A7BDDBB447107A54805F04DEB551CB20FCC187A5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00AC5C58
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00AC5C6F
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00AC5C87
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00AC5CA3
                                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00AC5CBD
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5fd962496dfb2ef49727fe739a3fd7864960e524a948df3815425858841644f5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: caa1691a572fa24f2bb056c9fc45d7f4756c67b1babe95ba0c77cf6bd271f4c1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fd962496dfb2ef49727fe739a3fd7864960e524a948df3815425858841644f5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3018B305047049BEB245BA1DE4EFA577B8BF00B05F01155DB553A10E1DBF0B989CA50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A922BE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000), ref: 00A929DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A929C8: GetLastError.KERNEL32(00000000,?,00A9D7D1,00000000,00000000,00000000,00000000,?,00A9D7F8,00000000,00000007,00000000,?,00A9DBF5,00000000,00000000), ref: 00A929F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A922D0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A922E3
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A922F4
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A92305
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1a75ab6a1223ea3725278ef40ee8e2170040a996317ca8328efafeb060d671cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0515d4ad94971cb60b69c6940d45e67638fbd08b1b215aae8d886945df1e6fca
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a75ab6a1223ea3725278ef40ee8e2170040a996317ca8328efafeb060d671cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EF03AB1910520AB8A22FF5CBD01A5D3FE8BB687607200A4AF418D72B1CF300912EBE4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00A795D4
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00AB71F7,00000000,?,?,?), ref: 00A795F0
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00A79603
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00A79616
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00A79631
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 49f4688881cf8bdce3ea075cec425ac35356f379bde3e921a9856fc2fac67e6f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 07c97207bdb47641f036f4f9e1b9061d0adfa98d38164b08bbc91fdeb8316621
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49f4688881cf8bdce3ea075cec425ac35356f379bde3e921a9856fc2fac67e6f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F0CD35005608EBD7169F99ED187693B69A701332F14C715F459560F0CF308557DF24
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b9b0c02c30df5f08b9b42c70c0aaf21e5538672db50db4cbb5f0e1b29da13130
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4c6946969ffbf5b4d98fa8dca5b93fe87f6ed10c1e601c911777590031521011
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9b0c02c30df5f08b9b42c70c0aaf21e5538672db50db4cbb5f0e1b29da13130
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80D1CC35B00207DADF699F68C985AFBB7F0EF06300F284269E915AFA50D7759D80CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A80242: EnterCriticalSection.KERNEL32(00B3070C,00B31884,?,?,00A7198B,00B32518,?,?,?,00A612F9,00000000), ref: 00A8024D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A80242: LeaveCriticalSection.KERNEL32(00B3070C,?,00A7198B,00B32518,?,?,?,00A612F9,00000000), ref: 00A8028A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A800A3: __onexit.LIBCMT ref: 00A800A9
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00AE7BFB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A801F8: EnterCriticalSection.KERNEL32(00B3070C,?,?,00A78747,00B32514), ref: 00A80202
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A801F8: LeaveCriticalSection.KERNEL32(00B3070C,?,00A78747,00B32514), ref: 00A80235
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d11eedb2dc40da72a276a66531e89229981362e722e92b84dec8d79ea533c380
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a2ed1113ae2b00afe2b40f50213038b3c4b7df31871be3e11004f726e4efebc7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d11eedb2dc40da72a276a66531e89229981362e722e92b84dec8d79ea533c380
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9891BD75A04249EFCB04EF96DA91DBDB7B5FF48300F248049F806AB292DB71AE45CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00AC21D0,?,?,00000034,00000800,?,00000034), ref: 00ACB42D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00AC2760
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00AC21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00ACB3F8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00ACB355
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00AC2194,00000034,?,?,00001004,00000000,00000000), ref: 00ACB365
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00AC2194,00000034,?,?,00001004,00000000,00000000), ref: 00ACB37B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00AC27CD
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00AC281A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3f0dd0f6b8013d38df5809475d70fbd90f5c1fadd4775900628280920410903e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 65004f8c656f1e094bad08a9cc53a92d95d3a05eaca0d6c38ec3ac2cf8136655
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f0dd0f6b8013d38df5809475d70fbd90f5c1fadd4775900628280920410903e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78410972900218AEDB10DFA4C986FEEBBB8AB09700F114099EA55B7181DA716E45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00A91769
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A91834
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00A9183E
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2506810119-4010620828
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7ff7d7487a8275591a16054fdea08c6fb6772cbd156d4c8664231db507693ad8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6717a27a11265b17f1e8551b1bca8b2a7369c20dd6ac3db870ba532ea91523f7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ff7d7487a8275591a16054fdea08c6fb6772cbd156d4c8664231db507693ad8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A316D75B0021AAFDF21DB999D85D9EBBFCEB85310B2441A6F80497211DA708E40DBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00ACC306
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00ACC34C
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00B31990,00BA5260), ref: 00ACC395
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1887b264e53f73bef0d7f75091731b28684bda9aaf73f40051a1431b480d775b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eb2cb3c9cfa7ddc08cbadc1ca824fdf53929b1f321a349862f8cd3d3992d083c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1887b264e53f73bef0d7f75091731b28684bda9aaf73f40051a1431b480d775b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E041A0712043419FD720DF25E945F6ABBE8AF85320F11861DF8A99B3D1D730A905CB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00AFCC08,00000000,?,?,?,?), ref: 00AF44AA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00AF44C7
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AF44D7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 96d1780c82947dced16d1a322f68a83f88259d2ce66ba95f5485b8fb95ac01c8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0096764b15cb1cf440460d463e3f151c0368c6e3e375d523189dd741b4c2d449
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96d1780c82947dced16d1a322f68a83f88259d2ce66ba95f5485b8fb95ac01c8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1318F31214609AFDB209FB8DC45BEB7BA9EB08334F208715FA79A21E0D770EC519B50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00AE3077,?,?), ref: 00AE3378
                                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00AE307A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AE309B
                                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000), ref: 00AE3106
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1b02cc915d1874cd0ffcab546d7e642c662557b8d494f49f2441ecc02f6bc7fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b2db74ea22671b699661061f7dd33375516c13fa786bd8308463a65931eef237
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b02cc915d1874cd0ffcab546d7e642c662557b8d494f49f2441ecc02f6bc7fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4031E4362042859FCF20CF6AC589EAA77F0EF54318F258199E9158B392DB32EF45C761
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00AF3F40
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00AF3F54
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00AF3F78
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ba7fc325cfb85163c7be880a238e900ef0b2119f8aa88e79709d7ec3d1d049b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c65a5ddbba2fa8401d94283e5454521c77732ad6ef2f252a86e7304e978fdc0a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba7fc325cfb85163c7be880a238e900ef0b2119f8aa88e79709d7ec3d1d049b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41218B33600219BBDF25DF94DC46FEA3BB9EF48724F110214FA15AB190DAB5A951CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00AF4705
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00AF4713
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00AF471A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 67236fa9c433800e6e467969b80b4501ad8b3633a9a68e66ae89e0ab86e8d141
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 08efbd3bd61978c731461bef0bc8d48640a8de577049399a4ee7a722f9e9a36c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67236fa9c433800e6e467969b80b4501ad8b3633a9a68e66ae89e0ab86e8d141
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A22131B5604209AFEB10DFA8DC81DBB37ADEB5A364B140559F6009B251DB71EC12CA60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f97b9930b2bb97490cf859ea5745f8963babcaa8ea5e9587aa2d645f5ca31d8e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 358ae79a0b2029d225d4eb055ab630020856b3a2d3ec20168c0f0c6beb07ddc1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f97b9930b2bb97490cf859ea5745f8963babcaa8ea5e9587aa2d645f5ca31d8e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA21AA322042146AE731BB24DD0AFBB73E8AF94300F51442EFA4A9B081EF64EE45C3D5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00AF3840
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00AF3850
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00AF3876
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 635da30580dd69b13c2cd2829fb7db6b83b651d3c2eca5f8340a646ed10c2479
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a37f5e3a18d661c775dd66ed5fa45ec2f90eb3fb7de42eeefc48153b3aeb7336
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 635da30580dd69b13c2cd2829fb7db6b83b651d3c2eca5f8340a646ed10c2479
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE217F72610118BBEF11DF95DC45EBB376EEF897A0F118124FA059B190CA75DC5287A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00AD4A08
                                                                                                                                                                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00AD4A5C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00AFCC08), ref: 00AD4AD0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1b1562b0a25916f4445c971ca27144288846ab641b1f8a8cc2980ef8e0bb1c88
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 79a0570dbd929d65f5bee7df46322fa5cf717b54610566775baf3312828b17ec
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b1562b0a25916f4445c971ca27144288846ab641b1f8a8cc2980ef8e0bb1c88
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F314175A00109AFDB10DF94C985EAA77F8EF48318F1480A9F509DB362D771EE46CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00AF424F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00AF4264
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00AF4271
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ff71ebbc7cc326e7c174e7b9568848e57a29c0fe9a99eee5a84438df1edd67b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f84eacf8ba0cb6620c360b22775b359217bca80ae3374b205c01cd8014b1bdc1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff71ebbc7cc326e7c174e7b9568848e57a29c0fe9a99eee5a84438df1edd67b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4511E331240248BEEF205FA9CC06FFB3BACEF89B64F114624FA55E20A0D671D811DB24
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A66B57: _wcslen.LIBCMT ref: 00A66B6A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00AC2DC5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC2DD6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC2DA7: GetCurrentThreadId.KERNEL32 ref: 00AC2DDD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00AC2DE4
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00AC2F78
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC2DEE: GetParent.USER32(00000000), ref: 00AC2DF9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00AC2FC3
                                                                                                                                                                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00AC303B), ref: 00AC2FEB
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 52022d02fddca90e734acd5f82f3b93d96bb604819db4013a070dbcab0a373fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f2b0992d61b90a5805f672d692f627fd4302a12342c141bbbce97e607533e5c4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52022d02fddca90e734acd5f82f3b93d96bb604819db4013a070dbcab0a373fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9011D572200209ABCF51BFA48D85FFD376AAF94314F048079F909DB192DE705A09CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00AF58C1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00AF58EE
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00AF58FD
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0be35a59d560772f5208b5ea23de8348d261bd276564c3ad0791c915a0251621
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d309b67f87488e3a5a6a6c23838d9dcfdda444d0a391b22f26d5ebc0ab224fa9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0be35a59d560772f5208b5ea23de8348d261bd276564c3ad0791c915a0251621
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7201393190021CEEDB219FA1DC44BAABBB5BF45361F10C099FA49D6151DB708A85EF21
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00ABD3BF
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 00ABD3E5
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 20db8fedbb15533f23ce5ea60c0aceec820662d5c6e8f331dfd6a44e5464d4dd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 720004e7628c465cbdad3f18a79614cb2d3523c08a8eef80fc08a22837a67486
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20db8fedbb15533f23ce5ea60c0aceec820662d5c6e8f331dfd6a44e5464d4dd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3F0AB31802A659BC33143518C289FD737CAF00B01F68C269F806E9007FB24CD4486CA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 146ed5a5111f230dbb43352b840652cfd8acf042af9c92ec98096f2780d09bc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 40f7d9d070f2a55e8bec1bdc25a71e981f549aafdd35c47b5e144092c9e8ce67
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 146ed5a5111f230dbb43352b840652cfd8acf042af9c92ec98096f2780d09bc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EC13875A0021AEFDB14CFA8C894FAAB7B5FF48304F168598E505EB251D731ED41DB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 02ba19d62824828f1ed74ff49e5f7267bd3b9061efdb05122d9cf24b8f17dc50
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07A12876F003869FEF25CF18C891BAEBBF5EF69350F24426DE5559B281C6388982C750
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb9ebaee30dae777659270f4b27d392074caa0edebe07a8d5eeaadf1b8c67544
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 763a26d55581e0b1d52a87e6d43143badd60aadcc4ca648eb84280034f17eee8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb9ebaee30dae777659270f4b27d392074caa0edebe07a8d5eeaadf1b8c67544
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FA119766143409FCB10DF69C585A2AB7F5FF88724F048859F98A9B362DB30EE01CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00AFFC08,?), ref: 00AC05F0
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00AFFC08,?), ref: 00AC0608
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00AFCC40,000000FF,?,00000000,00000800,00000000,?,00AFFC08,?), ref: 00AC062D
                                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00AC064E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1fa9f4a648a78d03d6eee32006dab70ffc0f110d5824c31108ef46ecba3b3d4e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b5141214e2462bb5e3d900dfa1e0e5d5f2d03782ed8a8f3b31821d18e94a3e46
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fa9f4a648a78d03d6eee32006dab70ffc0f110d5824c31108ef46ecba3b3d4e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A81E975A00109EFCB04DFE8C984EEEB7B9FF89315F214558E516AB250DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00AEA6AC
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00AEA6BA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00AEA79C
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AEA7AB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00AA3303,?), ref: 00A7CE8A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ba19f4b1b839f57f8519d343d53cef3e5417e4488515b8e4c800f30c7b4dccc5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5919d9af691aad5a996359ddf8e575bb1c100059b492f47cd5c68c80897ae8f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba19f4b1b839f57f8519d343d53cef3e5417e4488515b8e4c800f30c7b4dccc5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F513B71508340AFD710EF65C986A6BBBF8FF99754F00891DF58997291EB30E904CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 48b3b853e178c5c722c085614af667c064abcb9438fcc9bb54bee2f4ecb23bf6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0df82848c7c1c73d7a8d895477b36f00bd3b55cd8d278d40636c8c06c83cf887
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48b3b853e178c5c722c085614af667c064abcb9438fcc9bb54bee2f4ecb23bf6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1410675A00615BBDF21BBBD8D46ABE3AE4EF4B370F144225F419D71D2E734884153A1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AF62E2
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AF6315
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00AF6382
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 20bce5fb1908001496069a600c668ee004d2c6edfb822b0cfd1ed1aca21e1b92
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 07dc7f5f0f5f4911b33aa281501e5d88c8a91fbc5063c3e3ab63908400ada8b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20bce5fb1908001496069a600c668ee004d2c6edfb822b0cfd1ed1aca21e1b92
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89512A74A00209EFCB14DFA8D980ABE7BB5EF55360F208669F9159B291D730ED41CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00AE1AFD
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE1B0B
                                                                                                                                                                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00AE1B8A
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00AE1B94
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f09ff3eb5dd179e4797ca947619dbc358d6a968b4ed015878581f680fef48866
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eadc3f68808e7ff55bde3f8212b1a1063d5ca1d93157a72426cfe0488a6e5493
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f09ff3eb5dd179e4797ca947619dbc358d6a968b4ed015878581f680fef48866
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E541DF74600210AFE720AF25C986F2A77E5EB44718F54C488F91A9F3D2D772ED42CB90
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 25670c5feb22d490ea19ad7a38e5f1e4e6a137a090916baa36ff72264e2437f5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee5a1ab604eb3da181512f854fdbc08d1b26e072cbf8ae29873a95d795a44554
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25670c5feb22d490ea19ad7a38e5f1e4e6a137a090916baa36ff72264e2437f5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50411975B10304BFDB24AF78DE41BAABBE9EBC4710F10852AF152DB2D1D771990187A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00AD5783
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00AD57A9
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00AD57CE
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00AD57FA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: da0ec6cec4abd5f74d9f38d2eb0f3b97c5e9606d3a620864f2facee6f2e22efb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 95d0c7fba1dde2e6d1368b1d4eac4a822123279f43d57f825d310280ca043c88
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da0ec6cec4abd5f74d9f38d2eb0f3b97c5e9606d3a620864f2facee6f2e22efb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA414E35610610DFCB11EF55C644A5EBBF2EF89724B198889E84BAB362CB30FD41DB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00A86D71,00000000,00000000,00A882D9,?,00A882D9,?,00000001,00A86D71,8BE85006,00000001,00A882D9,00A882D9), ref: 00A9D910
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A9D999
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00A9D9AB
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00A9D9B4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A93820: RtlAllocateHeap.NTDLL(00000000,?,00B31444,?,00A7FDF5,?,?,00A6A976,00000010,00B31440,00A613FC,?,00A613C6,?,00A61129), ref: 00A93852
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 51627846c8dfcaadb66eaa8aeb8e3b91b75932b1b28ac84bb0baea0fed90d2c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7f169aa9d19cdafe827bd1d5bc5a0f0e5d5feb86f1cd72775d9f1823fd599128
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51627846c8dfcaadb66eaa8aeb8e3b91b75932b1b28ac84bb0baea0fed90d2c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0431BE72A0020AABDF24EFA5DD41EAE7BE5EB40310B054269FC04D7291EB35CDA5CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00AF5352
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF5375
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AF5382
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00AF53A8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6b1d9ee7119e96cfa776e7d7a05562eca6bb037123b3922cf5ff93bdd18ed0cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e5b44d92dcaa7203870cc5cdf9c337a5ebb979af655559080fd8548890e03b3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b1d9ee7119e96cfa776e7d7a05562eca6bb037123b3922cf5ff93bdd18ed0cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39319034E55A0CAFEB249BACCC25BF87765AB05390F584201BB509A1E1C7B49941EB42
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75A4C0D0,?,00008000), ref: 00ACABF1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00ACAC0D
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00ACAC74
                                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75A4C0D0,?,00008000), ref: 00ACACC6
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1a097f044c373c365c86c2791e08cf240189cd466f3e274e2402bd38426637e2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8c7fc52b81beaadcfdffa8df82ec9d3f5efd60bfc55a0176ac9df3a46f2f8303
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a097f044c373c365c86c2791e08cf240189cd466f3e274e2402bd38426637e2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13312830A4831CAFEF34CBE98C08FFA7BB5AB65328F05421EE485921D1C37589858752
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00AF769A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AF7710
                                                                                                                                                                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00AF8B89), ref: 00AF7720
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00AF778C
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9e29727d6d8217f94e5ab3655cad880b5d2b2d1f125baaedb54064a2426c3a11
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e049042a2dbb45fc5999d5c033b9d4860e68f65804ff260961c6c5c807114ac9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e29727d6d8217f94e5ab3655cad880b5d2b2d1f125baaedb54064a2426c3a11
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4417834A19218DFCB01EFD9C994EBDB7F5BB49314F2941A8FA149B261C730E942CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00AF16EB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC3A57
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: GetCurrentThreadId.KERNEL32 ref: 00AC3A5E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AC25B3), ref: 00AC3A65
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00AF16FF
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00AF174C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00AF1752
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: da5c2184aad78602163c4f4a7a64aa683300d2fe8d1d3642db5cb787deb0b75d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6157f98726384b64727b97da262610744e3d666bc790c6867b67ab585cabb3a7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da5c2184aad78602163c4f4a7a64aa683300d2fe8d1d3642db5cb787deb0b75d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE313E75D00249AFCB04EFAAC981DBEBBF9EF48314B5080AAE555E7211D6319E45CFA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A67620: _wcslen.LIBCMT ref: 00A67625
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACDFCB
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACDFE2
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ACE00D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00ACE018
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cdc92c59a861ea4983ca8ea378a2e4f2e5340913c8caf2909202130a10fea33b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c314ddf2e40224984918953ab790264aa31048fae2d6b9a9bedfb9105e4f9b2d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdc92c59a861ea4983ca8ea378a2e4f2e5340913c8caf2909202130a10fea33b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1821B575940215AFCB20EFA8DA81F6EB7F8EF45760F154069E805BB281D6709E41CBE1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AF9001
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00AB7711,?,?,?,?,?), ref: 00AF9016
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AF905E
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00AB7711,?,?,?), ref: 00AF9094
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 773ba6623bdc748be4bd173f908cec7643f54275a2d127bb328d7ffe4f2743bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 11fb2b10b2ac911b33028854f44f527b622393b61d5feafd758c9c7c402ed478
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 773ba6623bdc748be4bd173f908cec7643f54275a2d127bb328d7ffe4f2743bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E921483560001CAFDB258FE9C858FFB7BB9EB89360F144165FA058B2A1CB319991DB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00AFCB68), ref: 00ACD2FB
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ACD30A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00ACD319
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00AFCB68), ref: 00ACD376
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2c62dce2ff47fe73f6b9dcacb8464f35b443b33274df68d0b98236edbfc5c6f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1656cf0b29d3402f550d4029169ebe3c5483300d112c921a7997aee9f3a5c2f0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c62dce2ff47fe73f6b9dcacb8464f35b443b33274df68d0b98236edbfc5c6f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0921A3745042059FC700EF64CA819ABB7E8EE55364F114A2EF499DB3A1E730D946CB93
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00AC102A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1036
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1045
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC104C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1062
                                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00AC15BE
                                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00AC15E1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC1617
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00AC161E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e81c98dae03bc3c930d138f342473e7812e1777877add05df58eaba4ea55a26
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a5157841060f2adf615e929d44e2f6caeec91ce02d37e232b7b6290b8483ef7f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e81c98dae03bc3c930d138f342473e7812e1777877add05df58eaba4ea55a26
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD219A71E00108EFDF00DFA5CA45FEEB7B8EF46354F1A4459E441AB242E730AA05DBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00AF280A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00AF2824
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00AF2832
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00AF2840
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fe48bbf359f0bdfc6fecc7393d4f7a32acacb0734df8ca853d64fbf870e9444f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7d17ade289fe99185dfda28be14f448fe628f528b49a9aafad85f6a2596372b4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe48bbf359f0bdfc6fecc7393d4f7a32acacb0734df8ca853d64fbf870e9444f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1321B031205519AFD714EBA4C944FBA7BA5AF45324F148158F5268B6E2C771EC82C7D0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00AC790A,?,000000FF,?,00AC8754,00000000,?,0000001C,?,?), ref: 00AC8D8C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC8D7D: lstrcpyW.KERNEL32(00000000,?,?,00AC790A,?,000000FF,?,00AC8754,00000000,?,0000001C,?,?,00000000), ref: 00AC8DB2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC8D7D: lstrcmpiW.KERNEL32(00000000,?,00AC790A,?,000000FF,?,00AC8754,00000000,?,0000001C,?,?), ref: 00AC8DE3
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00AC8754,00000000,?,0000001C,?,?,00000000), ref: 00AC7923
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00AC8754,00000000,?,0000001C,?,?,00000000), ref: 00AC7949
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00AC8754,00000000,?,0000001C,?,?,00000000), ref: 00AC7984
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e4ac7b9e1315e4ec0adc88484426fbb8551b16cb23f0ec3e488b8c0b044dcff
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4ad58bc4047e9365235e3c157e7ecbc0a25ec2c236eecfe90a5702c013011d08
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e4ac7b9e1315e4ec0adc88484426fbb8551b16cb23f0ec3e488b8c0b044dcff
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B11D63A200205AFCB159F75DC45E7A77E5FF45360B51802EF946C7264EB319911CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AF7D0B
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00AF7D2A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00AF7D42
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00ADB7AD,00000000), ref: 00AF7D6B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34d4921a7fe04fec5dd90c8c4903ecc6502eebabb458ce252c5e5d59f5823d4d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d1d3d76d7de9c3962fb1d6092ed643e8cfeb20dc64cede4afba7d812ef8ef53a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34d4921a7fe04fec5dd90c8c4903ecc6502eebabb458ce252c5e5d59f5823d4d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F11A231504619AFCB109FA9CC04ABA3BA9AF453B0B658724F939C72F0D7309952CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00AF56BB
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF56CD
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF56D8
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00AF5816
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f682680dbecd84db433f2a4d9b3358a13ffd7651d0465edf20b24221a1715e5b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8b9ee99cfa0c1ba4792be8f14c116dbc29e44694a615016fca65e942380f0d5d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f682680dbecd84db433f2a4d9b3358a13ffd7651d0465edf20b24221a1715e5b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF11B171E0060C96DB20DFF58C85AFE77BCEF11761B10842AFB15D6081EBB48A80CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b0785dc1ba7d4275026e318c8acdca4928732f47e109105ef4fc63d78757fb87
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 70fa7bb8f8847a27343328c9b18b1f7d020cd666bd4d433ea343bd2aae2bac76
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0785dc1ba7d4275026e318c8acdca4928732f47e109105ef4fc63d78757fb87
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E014BB230961B7EFE2166B86CC1F6766EDDF817B8B340325F521A11D2DB609C419160
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00AC1A47
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AC1A59
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AC1A6F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AC1A8A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 757906eea828f1f69f9cfc41e3a6fc399f3c688c6f2288316d63836caf8a9696
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 13dd92b6f3eb4b479fbf7090c9556c884da8fb0e66840736960433f0f10c1fd5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 757906eea828f1f69f9cfc41e3a6fc399f3c688c6f2288316d63836caf8a9696
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D811393AE01219FFEB10DBA5CD85FADBB78EB08750F210095EA00B7290D6716E50DB94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ACE1FD
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00ACE230
                                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00ACE246
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00ACE24D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b926de8db134c21fec1e25cc731bed11f1620b94bf7984f0d2676faed3b4e7cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 929432cb1f5c9e719011b269d47843b52c6a4f0fdd86d12467481ae8d1c042ff
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b926de8db134c21fec1e25cc731bed11f1620b94bf7984f0d2676faed3b4e7cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A511C476904258BBCB01DFED9D09FEE7FACEB45320F154659F924E3291D7B0890487A4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,00A8CFF9,00000000,00000004,00000000), ref: 00A8D218
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A8D224
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00A8D22B
                                                                                                                                                                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00A8D249
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb5914b5917268d0ccc9b8b7b1d8e17a6d7c9152d228d9a13801c888cb6c52e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 43ad4789b936f56d6469897e2ff3a2e89365e69e686c06c8e3dbbce0e874d51e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb5914b5917268d0ccc9b8b7b1d8e17a6d7c9152d228d9a13801c888cb6c52e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1019236805209BBDB11BBE6DC09BEE7B69EF81771F104319F925961E0EB718911C7A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A79BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AF9F31
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AF9F3B
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AF9F46
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00AF9F7A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 679d55a30ddf5694e9814d41f83b7e62e4f4b273408fa62e5f3da2e214da39b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9dba88bb4dc5f68fbf5fd2f62668990fab109057220c2b572a3b2f3db92a9917
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 679d55a30ddf5694e9814d41f83b7e62e4f4b273408fa62e5f3da2e214da39b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D511033290011EABDB10EFE9D989AFF77B9EB45311F104455FA12E7150D730BA86CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A6604C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00A66060
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A6606A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c6623ad6f6e2e665947897ea629fe198f30384e0a22a655ac91047f3865f4c36
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 46595f1bfc2ce75213eed0504e0c9c38d888a3542363f7e9c56eedc787d8d64b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6623ad6f6e2e665947897ea629fe198f30384e0a22a655ac91047f3865f4c36
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9011AD72101508BFEF129FE48C44EEABF7DEF083A5F054225FA0452010D7329C60DBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00A83B56
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A83AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00A83AD2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A83AA3: ___AdjustPointer.LIBCMT ref: 00A83AED
                                                                                                                                                                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00A83B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00A83B7C
                                                                                                                                                                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00A83BA4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 488055da5aded65928cba4c99591588721a73ec2a2fd290d181228f43f1dd3af
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5701D772100149BBDF126F95CD46EEB7B69EF58B54F044014FE4856121D632E9619BA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00A613C6,00000000,00000000,?,00A9301A,00A613C6,00000000,00000000,00000000,?,00A9328B,00000006,FlsSetValue), ref: 00A930A5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00A9301A,00A613C6,00000000,00000000,00000000,?,00A9328B,00000006,FlsSetValue,00B02290,FlsSetValue,00000000,00000364,?,00A92E46), ref: 00A930B1
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00A9301A,00A613C6,00000000,00000000,00000000,?,00A9328B,00000006,FlsSetValue,00B02290,FlsSetValue,00000000), ref: 00A930BF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d321ade3f62bcea196587b72cdde19adfd548cde17399ee399273b5464ffe319
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c077b41b3c10c5d9e8cee0937a5c5143dc9cd8078bfc2a1c15b3fc68e7267be8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d321ade3f62bcea196587b72cdde19adfd548cde17399ee399273b5464ffe319
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13018433711226ABDF318BB9AC4496B7BF8AF45BB1B214624F916E7140DB21DD06C6E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00AC747F
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00AC7497
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00AC74AC
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00AC74CA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 42900c3d4c8032483b85ca53b6c1b9293b87da9f42ed83ae94714585e040dcdf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fb4d596bfcfc5b9d4eb5f09a38b64966d40a72a6a3cb2558a663bdeb9a628165
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42900c3d4c8032483b85ca53b6c1b9293b87da9f42ed83ae94714585e040dcdf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9711ADB5205314ABE720CF98DE09FAABFFCEB00B10F11856DA626D6191D7B0E904DF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00ACACD3,?,00008000), ref: 00ACB0C4
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00ACACD3,?,00008000), ref: 00ACB0E9
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00ACACD3,?,00008000), ref: 00ACB0F3
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00ACACD3,?,00008000), ref: 00ACB126
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a651003e8ebc171eb632addc95ea9937ca963a2a2458d74a4d48d0c6bb110ddf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 694dcfd277f343ee6626ce2c085e92dee0de0cb12cf32f273ff693c5ac6507ae
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a651003e8ebc171eb632addc95ea9937ca963a2a2458d74a4d48d0c6bb110ddf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19112A31C1152CD7CF00DFE5E95ABEEBB78BF09711F124289D941B2181CB315951CB66
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AF7E33
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AF7E4B
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AF7E6F
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF7E8A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: df7ab67598c86ea78d13c41d2259c7e8e17902bb72162426a2c975f30f43e332
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 363bfd162c90c3ae8a03da1abab678a816b5c35b2c2a7aea11a8b1c607a78229
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df7ab67598c86ea78d13c41d2259c7e8e17902bb72162426a2c975f30f43e332
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51112DB9D0420AAFDB41DFD9C984AAEBBB9FB08210F509066E915E2210D735AA55CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00AC2DC5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC2DD6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00AC2DDD
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00AC2DE4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e98b71b8da5c99b5669fe5cd8b655cec8c5df3612abc04e2b0ac93e02694935e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d23c46f6ea5d57800747857adb0cac7423a585f19c34275897ca6105e8802645
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e98b71b8da5c99b5669fe5cd8b655cec8c5df3612abc04e2b0ac93e02694935e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAE06D711052287AD7205BE39D0DFFB7E6CEF52BB1F011119B106D50809AA08942C6B0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A79693
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: SelectObject.GDI32(?,00000000), ref: 00A796A2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: BeginPath.GDI32(?), ref: 00A796B9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A79639: SelectObject.GDI32(?,00000000), ref: 00A796E2
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00AF8887
                                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00AF8894
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00AF88A4
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00AF88B2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7653a7af3ac701e60121f066abc7610d56084455cf86c329b2b61b5a2a8305fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1a394f15bdceca2ada97a9778706de23bf084704d468eff139e104a3c61946cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7653a7af3ac701e60121f066abc7610d56084455cf86c329b2b61b5a2a8305fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F03A36041259BADB129FD5AD09FEE3E59AF06360F148101FA11650E1CB795522CBE9
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00A798CC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00A798D6
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00A798E9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00A798F1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 41e00b1ebd717d9e25c8176eeff595fc92dcaf9c8ed3a45cd8fdb492496163a9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7aac3163a284aa8ce82518647fa47f3582ed6658821d0231dc207d09fed956c1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41e00b1ebd717d9e25c8176eeff595fc92dcaf9c8ed3a45cd8fdb492496163a9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFE06531244244AADB219BF5AD09BFD3F14EB51336F14C319F6FA580E1C3724651DB10
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00AC1634
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00AC11D9), ref: 00AC163B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00AC11D9), ref: 00AC1648
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00AC11D9), ref: 00AC164F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34bb1df727a8ce7f864085d13546c8e8de43d58d25729b30f20d2a7d059105f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 22a6fcf93f5691db3a5a1adb194a088267adcf59b132b47685e348589de661bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34bb1df727a8ce7f864085d13546c8e8de43d58d25729b30f20d2a7d059105f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4E08632601215DBDB205FF29F0DFA63B7CEF457A5F154808F245C9080DB344546C750
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00ABD858
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00ABD862
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00ABD882
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00ABD8A3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 04490a20a3aec7aa0e1e8dbc9af4c51494e39e5ab760ee2c898df63bfaeb5e15
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 54ebb694e27e4a3a1e79738d58a3e28dba139a125a4c079efc75e41fd9999150
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04490a20a3aec7aa0e1e8dbc9af4c51494e39e5ab760ee2c898df63bfaeb5e15
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45E01AB0804208DFCB81DFE1DA08A7DBBB5FB08321F109409E846E7350CB384902EF40
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00ABD86C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00ABD876
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00ABD882
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00ABD8A3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: de1ea2586b27da81aeac7c81cc75518a230189e31ad0e5f64b65e056e6bb33b8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d8ef82505fab9238f35972ed32f669bf80c58b94358fe2a33defa124807dba99
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de1ea2586b27da81aeac7c81cc75518a230189e31ad0e5f64b65e056e6bb33b8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89E09A75804208DFCB91DFE5DA0867DBBB5FB08321B149449E94AE7350CB795906DF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A67620: _wcslen.LIBCMT ref: 00A67625
                                                                                                                                                                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00AD4ED4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ec28ab676a45bb97d5eba845dd8f0f3477c9ea7b8ef12264567e6b535142e7e5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 42d924a068a62179c360f267fb9d6ea18e8fbe8c2f8b8d305891321fca86d683
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec28ab676a45bb97d5eba845dd8f0f3477c9ea7b8ef12264567e6b535142e7e5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87915075A00244AFCB14DF58C584EAABBF1BF48704F18809AE40A9F362D735EE85CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00A8E30D
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6461d8b499ef39fda81cb4047ba8f120c8e61aa5bef43ddc2284508885c507ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 51b048eed9b9357eb4ae4bd22522f787980c0777842416708fe5c3a3e6a06d71
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6461d8b499ef39fda81cb4047ba8f120c8e61aa5bef43ddc2284508885c507ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC514771B2C202D6CF15F718CA057BE3BE4EB50B40F304998E0D6872A9EF358C859B96
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d3867b5e06dd8791f83ae8d303968c0d2ceb9d5eac70fcd0ce2031a30e791198
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7ad343f818c21938b8ec6d527f1001804d8a8cbf1a116b92bfdb69941c36b5d8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3867b5e06dd8791f83ae8d303968c0d2ceb9d5eac70fcd0ce2031a30e791198
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55512575604246EFDF15DF68C4816FA7BB8EF29310F24C095EC919B2D2DA309D82DB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00A7F2A2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00A7F2BB
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a50edc0d43e9d9a941e0a336ab963220e1d05dae304c693a3fcf025b2d03e5e6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e6fa58b6ca0551dc1145e4dc7b938b1e9a53884ba740f3378f00f623c038f442
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a50edc0d43e9d9a941e0a336ab963220e1d05dae304c693a3fcf025b2d03e5e6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C5175714187449BD320AF50DD86BAFBBF8FB84714F81884CF2D9410A5EB718529CB66
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00AE57E0
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AE57EC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2f0aa118bbb3d0f12f7e636c141125a38d66cf6f93db90568e4a26163be8d74c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f61f85b39b3effe603e502b2ae0c05c56564deace2337a41998315076b95bbcc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f0aa118bbb3d0f12f7e636c141125a38d66cf6f93db90568e4a26163be8d74c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE41AF31E002099FCB14DFBADA819BEBBF5FF59328F148169E505A7251E7309D81DB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ADD130
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00ADD13A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bf221cd1c4a3c43b7c657e301334b505c1e2928f1d034e7400de6b2cf75b8aca
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d3ec11291b82902b12959d6b85cd49f607ed7a86e3b94920cbce9adf926a9ea
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf221cd1c4a3c43b7c657e301334b505c1e2928f1d034e7400de6b2cf75b8aca
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C313E71D00209ABCF15EFA4CD85AEEBFB9FF04300F000119F815A6261E731AA46DB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00AF3621
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00AF365C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 62cbbd679f0457d2faeafcc9e84491ad8c65f53bad27d8925c173a3932bd5ab7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c3ee18af91a9792b177a397a9a30b65c44ea859183c79d7f504ce415995e48bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62cbbd679f0457d2faeafcc9e84491ad8c65f53bad27d8925c173a3932bd5ab7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7318E72100208AEDF109FA8DC40EBB73A9FF88724F109619F9A5D7290DA30ED81D760
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00AF461F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00AF4634
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0acfdd5af97ae4d6519bd25980890a961d1fa964f49ca0e1e7c527a48ea57252
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 32dfd5498a33e9d9f07294de48a7f90de94a68b25fd6ef8bfc411364d1a00af9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0acfdd5af97ae4d6519bd25980890a961d1fa964f49ca0e1e7c527a48ea57252
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6310674A012099FDB14DFA9C990BEA7BB5FF49300F14416AEA05EB351E770A941CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00AF327C
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00AF3287
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d642f752842b280d9d8419c12d390eb303dfc62765039c3871c721476c928c03
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fae30bf85b49278667005a99dc827b9eb373905fb399e5c41ac57d279a1f54c2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d642f752842b280d9d8419c12d390eb303dfc62765039c3871c721476c928c03
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A011907220020C6FEF219F94DC80EFB376AEBA4364F104625FA1997290D6759D519760
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A6604C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6600E: GetStockObject.GDI32(00000011), ref: 00A66060
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A6600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A6606A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00AF377A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00AF3794
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ffebea0c20ea85fae3c9286a777cccf3940be9366613c74eefa4ccc16b5c5585
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 20a946b7f4db0c3800afdbad6fbed234598a95fdbc835d79e710e494ad94206c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffebea0c20ea85fae3c9286a777cccf3940be9366613c74eefa4ccc16b5c5585
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 481117B2610209AFDF00EFA8CD45AFA7BB8EB08354F004914FA56E2250D735E851DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00ADCD7D
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00ADCDA6
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 45c81cac7b409bf9e9402562921030ac4a7811f7dc0940322fb7482c699ee0ba
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 439b04c567b99505f2bb5c3bcbdf99413bb3e372f46f3c638d0006e0541cc8e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45c81cac7b409bf9e9402562921030ac4a7811f7dc0940322fb7482c699ee0ba
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3711A3712056367ED7285BA68C45EF7BEAAEF127B4F804227B18A83280D6649941D6F0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00AF34AB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00AF34BA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c41d3cb9ca77a3a0d93d760ae3b67c14d1512ff42ddc48608cbad4f062a74e28
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b5756909f20ae6d17fe861569460e4870b57008f91cc469e7cdda298923a4769
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c41d3cb9ca77a3a0d93d760ae3b67c14d1512ff42ddc48608cbad4f062a74e28
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C118C7210020CABEF228FE5DC84ABB376AEB05776F508724FA61931E0C775DC919B64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00AC6CB6
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AC6CC2
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b971c4b65cf813236bf71ca776bf664ab864df9780e7c7a10d1baa2704853cc2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9d231e631970f377eefe1e09cdddb3955b38329fc46ba9b69a6b9eff6ecbaf35
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b971c4b65cf813236bf71ca776bf664ab864df9780e7c7a10d1baa2704853cc2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E701C032A049268BCB21EFFDDD80EBF77B9EA65724B12052CE86297194EB31D900C650
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AC3CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00AC1D4C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4cbbc7fdaf7c66360531d6aa2891df9b10d712135c5ba01a3e1106db5c1688c7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 75d3097c50b73f227f7c3b6583e464e82f03bbeb21ba0673485c0dace3f37ccd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cbbc7fdaf7c66360531d6aa2891df9b10d712135c5ba01a3e1106db5c1688c7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E01B575701218ABCF15EBA4CE55EFF73B8EB57350B14091DB823672D2EA3099098660
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AC3CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00AC1C46
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 927c17c2fce6fed4fcb70aae933d5c26f92b6a76908e2c2ce87f79ec39b6d730
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c3a7914464b2f700cae2ac352f0542c740f2f24ea9931c7201235a8600fc4397
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 927c17c2fce6fed4fcb70aae933d5c26f92b6a76908e2c2ce87f79ec39b6d730
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C40171757851086ACF14EB90CB55EFF77A89B12340B140019B40667282EA249A18A6B1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AC3CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00AC1CC8
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0220f1c56c4f58a3bc9d2ec31156a1430fdf500a8cc3d576df305b3162ab3b29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cf729feb2c2853f837494046dcc90f05a4167aad6722f1ea3d16915bc28f72b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0220f1c56c4f58a3bc9d2ec31156a1430fdf500a8cc3d576df305b3162ab3b29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A801A2B17841186BCB14EBA1CB51FFF73BC9B12340F150419B806B7282EA349F19D672
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A69CB3: _wcslen.LIBCMT ref: 00A69CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AC3CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00AC1DD3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 61edeba1e242d4ed0d97bb5b61f188d7abd51fdbb8135c40695de9124b405a63
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8119a628d5be4fdca332835b8cb4ca961d47fd088ca3d969e73564fdfc8c4f96
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61edeba1e242d4ed0d97bb5b61f188d7abd51fdbb8135c40695de9124b405a63
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F0A471B412186BDB15FBA4DE56FFF77BCAB12350F040919B822B72C2DA70590C8271
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 80a801c5138368ef381d40e33929a4ce3578a3e3c88df9629da585b847759ca0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e3ad2f4f410e173b9ddfd3ffc4125856c45644311a036f45fd6667a4ae016bb9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80a801c5138368ef381d40e33929a4ce3578a3e3c88df9629da585b847759ca0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37E0611231536110A331337BEDC197F66C9CFCD750710182BF989C22E6EB94CD9293A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00AC0B23
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 240aa704bb4a87cc412c6a5445d476b0cf0a659b513adefb7ee4c8eff5cce1ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 759ab805002e1bdf4acab01fbffc52326d4616cf2bcbfb20109b68bdbb12917c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 240aa704bb4a87cc412c6a5445d476b0cf0a659b513adefb7ee4c8eff5cce1ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03E0D83228431C3AD22037D57E03FD97A848F05B20F10442AF74C954C38AE1259046E9
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00A7F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00A80D71,?,?,?,00A6100A), ref: 00A7F7CE
                                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00A6100A), ref: 00A80D75
                                                                                                                                                                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00A6100A), ref: 00A80D84
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00A80D7F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 07263f7e36c5cf2e13eaa345a5d24f6a2c27f4563edc7e2ef53bd9d97fc9a65f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 332b03f743af1ac69a5025097ccf50ae3f9d3c9ca64c419f180dd0206cffc157
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07263f7e36c5cf2e13eaa345a5d24f6a2c27f4563edc7e2ef53bd9d97fc9a65f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69E039702003018FD360AFE9D904A967BE4AF00740F04892DE886C7651EBB0E448CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00AD302F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00AD3044
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: db23ae86de058a45be2e80e40ea0f2d31d584380b759d58d520500bd06bd16c2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dedc115c109755aa714d14ca5f05d4ef9a0dfc7a3eceacc6d75234831929d0c9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db23ae86de058a45be2e80e40ea0f2d31d584380b759d58d520500bd06bd16c2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFD05E72500328A7DA30E7E5AD0EFDB3B6CDB05760F0006A1B655E20A2DAB09985CAD0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 78b6e747784bb85b1970015e3698d3131b349b4e1ec4489a2403aab7a7686a3f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7fa38b8b9bd9691ce7b98c03e390f192abb6981f595880693403ba491e357dcd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78b6e747784bb85b1970015e3698d3131b349b4e1ec4489a2403aab7a7686a3f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13D012B1C09158E9CB50D6D0DD458F9B7BCEB48301F50C462F90A92042F624C609AB65
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00AF232C
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00AF233F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACE97B: Sleep.KERNEL32 ref: 00ACE9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5d724b08d7e980a96083c49ff2e3af27b8b3c9b818a85848db282d198b5eaf10
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e89ed87287a6d7e57adbb4a823c2b7954fc17f8aa73674481cca1f2682e95134
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d724b08d7e980a96083c49ff2e3af27b8b3c9b818a85848db282d198b5eaf10
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8D012763D4314B7E6A4F7F1ED0FFD6BA549B00B20F0149167749EA1E0C9F4A802CA54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00AF236C
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00AF2373
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACE97B: Sleep.KERNEL32 ref: 00ACE9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 83a54608c642b1e3d86d3230996297906502447ab68befc3765ad19e73149a57
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e7c80a2580e16f365276e5a5bba950ba2948f3faabdf1b4af796c8bc3bb5eab0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83a54608c642b1e3d86d3230996297906502447ab68befc3765ad19e73149a57
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54D0C9723C5314BAE6A4E7B1AD0FFD6A6549B05B20F0149167645EA1E0C9B4A802CA54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00A9BE93
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00A9BEA1
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A9BEFC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1410049779.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410016577.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000AFC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410172834.0000000000B22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410263707.0000000000B2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1410300444.0000000000B34000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_a60000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 66c80a94b78d57b977bc473369ddecdd3a4ce4a045317e431cc431cb65cfd059
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0e7feb5051c034d7b7612c4d9ca63aea2465a9063dcf012a0aff7ef8d41c93ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66c80a94b78d57b977bc473369ddecdd3a4ce4a045317e431cc431cb65cfd059
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A41A434720206AFCF21DFA5EE44ABABBE9AF41320F144159F959571A1DB308D01CB70

                                                                                                                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                      Execution Coverage:0.3%
                                                                                                                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                                      execution_graph 5004 213c7cc9e72 5005 213c7cc9ec9 NtQuerySystemInformation 5004->5005 5006 213c7cc8244 5004->5006 5005->5006 5001 213c7cc2e77 5002 213c7cc2e87 NtQuerySystemInformation 5001->5002 5003 213c7cc2e24 5002->5003

                                                                                                                                                                                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2591708958.00000213C7CC0000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000213C7CC0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_213c7cc0000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 93f2489682094142743f189a6fe51939bbe11afa84147573e69701a286685653
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8A3F031614A498BDB2DDF28DC897E977E6FB95700F14822EDD4BD3241DB34EA428AC1

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 2850 213c7cbbe42-213c7cbbe83 2851 213c7cbbe87-213c7cbbe89 2850->2851 2852 213c7cbbe8b-213c7cbbec2 2851->2852 2853 213c7cbbedf-213c7cbbf11 2851->2853 2852->2853
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2591243918.00000213C7CBB000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000213C7CBB000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_213c7cbb000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: de8437dd4b95c8efcda45e67599244849e889f37554fc52ed52bbe25a3d8689f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9bb1add42eac4ba62cdc5c23ff10508f943ebebe47a32710ccf3a686744bdd26
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de8437dd4b95c8efcda45e67599244849e889f37554fc52ed52bbe25a3d8689f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6921843151CB8D4FD745EF28C844A96BBE0FB69310F1506AFE099C7292DB34D945C782